[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8604Date: (C)2016-04-28   (M)2023-12-22


SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1034573
http://seclists.org/fulldisclosure/2016/Jan/16
DSA-3494
GLSA-201607-05
http://www.openwall.com/lists/oss-security/2016/01/04/8
http://www.openwall.com/lists/oss-security/2016/01/04/9
http://bugs.cacti.net/view.php?id=2652
http://packetstormsecurity.com/files/135191/Cacti-0.8.8f-graphs_new.php-SQL-Injection.html

CPE    1
cpe:/a:cacti:cacti
CWE    1
CWE-89
OVAL    3
oval:org.secpod.oval:def:602390
oval:org.secpod.oval:def:1800856
oval:org.secpod.oval:def:1600382

© SecPod Technologies