[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4634Date: (C)2015-08-11   (M)2023-12-22


SQL injection vulnerability in graphs.php in Cacti before 0.8.8e allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1032989
DSA-3312
http://bugs.cacti.net/view.php?id=2577
http://www.cacti.net/release_notes_0_8_8e.php
openSUSE-SU-2015:1285

CPE    1
cpe:/a:cacti:cacti
CWE    1
CWE-89
OVAL    2
oval:org.secpod.oval:def:1600382
oval:org.secpod.oval:def:602167

© SecPod Technologies