6.5
CVSSv2

CVE-2015-8377

Published: 15/12/2015 Updated: 07/12/2016
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and previous versions allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.

Vulnerable Product Search on Vulmon Subscribe to Product

cacti cacti

Vendor Advisories

Debian Bug report logs - #807599 CVE-2015-8369: cacti: SQL injection in graphphp Package: cacti; Maintainer for cacti is Cacti Maintainer <pkg-cacti-maint@listsaliothdebianorg>; Source for cacti is src:cacti (PTS, buildd, popcon) Reported by: Henri Salo <henri@nervfi> Date: Thu, 10 Dec 2015 17:45:01 UTC Severit ...
Two SQL injection vulnerabilities were discovered in cacti, a web interface for graphing of monitoring systems Specially crafted input can be used by an attacker in parameters of the graphs_newphp script to execute arbitrary SQL commands on the database For the oldstable distribution (wheezy), these problems have been fixed in version 088a+dfs ...
Various cross-site scripting (XSS) flaws (CVE-2013-5588, CVE-2014-5025, CVE-2014-5026) and various SQL injection flaws (CVE-2013-5589, CVE-2015-4342, CVE-2015-4634, CVE-2015-8377, CVE-2015-8604) were discovered affecting versions of Cacti prior to 088g Cross-site scripting (XSS) vulnerability in Cacti before 088d allows remote attackers to inj ...