Vulnerabilities (CVE)

Filtered by vendor Cacti Subscribe
Total 116 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14295 2 Cacti, Fedoraproject 2 Cacti, Fedora 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.
CVE-2020-13231 2 Cacti, Fedoraproject 2 Cacti, Fedora 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Cacti before 1.2.11, auth_profile.php?action=edit allows CSRF for an admin email change.
CVE-2020-13230 3 Cacti, Debian, Fedoraproject 3 Cacti, Debian Linux, Fedora 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view logs).
CVE-2019-17358 3 Cacti, Debian, Opensuse 3 Cacti, Debian Linux, Leap 2023-12-10 5.5 MEDIUM 8.1 HIGH
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.
CVE-2020-8813 5 Cacti, Debian, Fedoraproject and 2 more 6 Cacti, Debian Linux, Fedora and 3 more 2023-12-10 9.3 HIGH 8.8 HIGH
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
CVE-2019-17357 1 Cacti 1 Cacti 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.
CVE-2019-16723 1 Cacti 1 Cacti 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.
CVE-2020-7106 5 Cacti, Debian, Fedoraproject and 2 more 8 Cacti, Debian Linux, Extra Packages For Enterprise Linux and 5 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to trigger the XSS).
CVE-2020-7237 1 Cacti 1 Cacti 2023-12-10 9.0 HIGH 8.8 HIGH
Cacti 1.2.8 allows Remote Code Execution (by privileged users) via shell metacharacters in the Performance Boost Debug Log field of poller_automation.php. OS commands are executed when a new poller cycle begins. The attacker must be authenticated, and must have access to modify the Performance Settings of the product.
CVE-2019-11025 2 Cacti, Debian 2 Cacti, Debian Linux 2023-12-10 3.5 LOW 5.4 MEDIUM
In clearFilter() in utilities.php in Cacti before 1.2.3, no escaping occurs before printing out the value of the SNMP community string (SNMP Options) in the View poller cache, leading to XSS.
CVE-2018-20725 1 Cacti 1 Cacti 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in graph_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Graph Vertical Label.
CVE-2018-20724 1 Cacti 1 Cacti 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in pollers.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname for Data Collectors.
CVE-2018-20726 1 Cacti 1 Cacti 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in host.php (via tree.php) in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname field for Devices.
CVE-2018-20723 1 Cacti 1 Cacti 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in color_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Name field for a Color.
CVE-2018-10059 1 Cacti 1 Cacti 2023-12-10 3.5 LOW 5.4 MEDIUM
Cacti before 1.1.37 has XSS because the get_current_page function in lib/functions.php relies on $_SERVER['PHP_SELF'] instead of $_SERVER['SCRIPT_NAME'] to determine a page name.
CVE-2018-10060 2 Cacti, Debian 2 Cacti, Debian Linux 2023-12-10 3.5 LOW 5.4 MEDIUM
Cacti before 1.1.37 has XSS because it does not properly reject unintended characters, related to use of the sanitize_uri function in lib/functions.php.
CVE-2018-10061 2 Cacti, Debian 2 Cacti, Debian Linux 2023-12-10 3.5 LOW 5.4 MEDIUM
Cacti before 1.1.37 has XSS because it makes certain htmlspecialchars calls without the ENT_QUOTES flag (these calls occur when the html_escape function in lib/html.php is not used).
CVE-2017-12066 1 Cacti 1 Cacti 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in aggregate_graphs.php in Cacti before 1.1.16 allows remote authenticated users to inject arbitrary web script or HTML via specially crafted HTTP Referer headers, related to the $cancel_url variable. NOTE: this vulnerability exists because of an incomplete fix (lack of the htmlspecialchars ENT_QUOTES flag) for CVE-2017-11163.
CVE-2017-15194 1 Cacti 1 Cacti 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
include/global_session.php in Cacti 1.1.25 has XSS related to (1) the URI or (2) the refresh page.
CVE-2017-12927 1 Cacti 1 Cacti 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting vulnerability exists in Cacti 1.1.17 in the method parameter in spikekill.php.