[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4342Date: (C)2015-06-18   (M)2023-12-22


SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1032672
http://seclists.org/fulldisclosure/2015/Jun/19
BID-75108
DSA-3295
FEDORA-2016-4a5ce6a6c0
FEDORA-2016-852a39e085
FEDORA-2016-a8e2be0fe6
http://bugs.cacti.net/view.php?id=2571
http://packetstormsecurity.com/files/132224/Cacti-SQL-Injection-Header-Injection.html
http://www.cacti.net/release_notes_0_8_8d.php
https://bugzilla.suse.com/show_bug.cgi?id=934187
https://www.suse.com/security/cve/CVE-2015-4342.html
openSUSE-SU-2015:1133

CPE    4
cpe:/a:cacti:cacti
cpe:/o:fedoraproject:fedora:22
cpe:/o:fedoraproject:fedora:23
cpe:/o:fedoraproject:fedora:24
...
CWE    1
CWE-89
OVAL    3
oval:org.secpod.oval:def:1600382
oval:org.secpod.oval:def:110465
oval:org.secpod.oval:def:110464

© SecPod Technologies