7.5
CVSSv2

CVE-2015-4342

Published: 17/06/2015 Updated: 08/11/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in Cacti prior to 0.8.8d allows remote malicious users to execute arbitrary SQL commands via unspecified vectors involving a cdef id.

Vulnerable Product Search on Vulmon Subscribe to Product

cacti cacti

fedoraproject fedora 24

fedoraproject fedora 23

fedoraproject fedora 22

Vendor Advisories

Various cross-site scripting (XSS) flaws (CVE-2013-5588, CVE-2014-5025, CVE-2014-5026) and various SQL injection flaws (CVE-2013-5589, CVE-2015-4342, CVE-2015-4634, CVE-2015-8377, CVE-2015-8604) were discovered affecting versions of Cacti prior to 088g Cross-site scripting (XSS) vulnerability in Cacti before 088d allows remote attackers to inj ...