Filtered by vendor Cacti Subscriptions
Total 121 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-10970 1 Cacti 1 Cacti 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in link.php in Cacti 1.1.12 allows remote anonymous users to inject arbitrary web script or HTML via the id parameter, related to the die_html_input_error function in lib/html_validate.php.
CVE-2018-20723 1 Cacti 1 Cacti 2024-08-05 N/A
A cross-site scripting (XSS) vulnerability exists in color_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Name field for a Color.
CVE-2018-20726 1 Cacti 1 Cacti 2024-08-05 N/A
A cross-site scripting (XSS) vulnerability exists in host.php (via tree.php) in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname field for Devices.
CVE-2018-20724 1 Cacti 1 Cacti 2024-08-05 N/A
A cross-site scripting (XSS) vulnerability exists in pollers.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname for Data Collectors.
CVE-2018-20725 1 Cacti 1 Cacti 2024-08-05 N/A
A cross-site scripting (XSS) vulnerability exists in graph_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Graph Vertical Label.
CVE-2018-10061 2 Cacti, Debian 2 Cacti, Debian Linux 2024-08-05 5.4 Medium
Cacti before 1.1.37 has XSS because it makes certain htmlspecialchars calls without the ENT_QUOTES flag (these calls occur when the html_escape function in lib/html.php is not used).
CVE-2018-10059 1 Cacti 1 Cacti 2024-08-05 N/A
Cacti before 1.1.37 has XSS because the get_current_page function in lib/functions.php relies on $_SERVER['PHP_SELF'] instead of $_SERVER['SCRIPT_NAME'] to determine a page name.
CVE-2018-10060 2 Cacti, Debian 2 Cacti, Debian Linux 2024-08-05 5.4 Medium
Cacti before 1.1.37 has XSS because it does not properly reject unintended characters, related to use of the sanitize_uri function in lib/functions.php.
CVE-2019-17358 3 Cacti, Debian, Opensuse 3 Cacti, Debian Linux, Leap 2024-08-05 8.1 High
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.
CVE-2019-17357 1 Cacti 1 Cacti 2024-08-05 6.5 Medium
Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.
CVE-2019-16723 1 Cacti 1 Cacti 2024-08-05 4.3 Medium
In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.
CVE-2019-11025 2 Cacti, Debian 2 Cacti, Debian Linux 2024-08-04 5.4 Medium
In clearFilter() in utilities.php in Cacti before 1.2.3, no escaping occurs before printing out the value of the SNMP community string (SNMP Options) in the View poller cache, leading to XSS.
CVE-2020-35701 2 Cacti, Fedoraproject 2 Cacti, Fedora 2024-08-04 8.8 High
An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code execution.
CVE-2020-25706 2 Cacti, Debian 2 Cacti, Debian Linux 2024-08-04 5.4 Medium
A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path field
CVE-2020-23226 2 Cacti, Debian 2 Cacti, Debian Linux 2024-08-04 6.1 Medium
Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php.
CVE-2020-14424 1 Cacti 1 Cacti 2024-08-04 6.1 Medium
Cacti before 1.2.18 allows remote attackers to trigger XSS via template import for the midwinter theme.
CVE-2020-14295 2 Cacti, Fedoraproject 2 Cacti, Fedora 2024-08-04 7.2 High
A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.
CVE-2020-13230 3 Cacti, Debian, Fedoraproject 3 Cacti, Debian Linux, Fedora 2024-08-04 4.3 Medium
In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view logs).
CVE-2020-13231 2 Cacti, Fedoraproject 2 Cacti, Fedora 2024-08-04 6.5 Medium
In Cacti before 1.2.11, auth_profile.php?action=edit allows CSRF for an admin email change.
CVE-2020-7058 1 Cacti 1 Cacti 2024-08-04 8.8 High
data_input.php in Cacti 1.2.8 allows remote code execution via a crafted Input String to Data Collection -> Data Input Methods -> Unix -> Ping Host. NOTE: the vendor has stated "This is a false alarm.