[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8377Date: (C)2015-12-21   (M)2023-12-22


SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1034498
http://seclists.org/fulldisclosure/2015/Dec/57
DSA-3494
GLSA-201607-05

CPE    1
cpe:/a:cacti:cacti
CWE    1
CWE-89
OVAL    4
oval:org.secpod.oval:def:602390
oval:org.secpod.oval:def:1800830
oval:org.secpod.oval:def:1800856
oval:org.secpod.oval:def:1600382
...

© SecPod Technologies