ALT-BU-2016-3138-1
Branch p8 update bulletin.
Package kernel-image-un-def updated to version 4.8.7-alt0.M80P.1 for branch p8 in task 172156.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-8630
The x86_decode_insn function in arch/x86/kvm/emulate.c in the Linux kernel before 4.8.7, when KVM is enabled, allows local users to cause a denial of service (host OS crash) via a certain use of a ModR/M byte in an undefined instruction.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d9092f52d7e61dd1557f2db2400ddb430e85937e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d9092f52d7e61dd1557f2db2400ddb430e85937e
- RHSA-2017:0386
- RHSA-2017:0386
- RHSA-2017:0387
- RHSA-2017:0387
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
- [oss-security] 20161122 CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference duringinstruction decode
- [oss-security] 20161122 CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference duringinstruction decode
- 94459
- 94459
- https://bugzilla.redhat.com/show_bug.cgi?id=1393350
- https://bugzilla.redhat.com/show_bug.cgi?id=1393350
- https://github.com/torvalds/linux/commit/d9092f52d7e61dd1557f2db2400ddb430e85937e
- https://github.com/torvalds/linux/commit/d9092f52d7e61dd1557f2db2400ddb430e85937e
Modified: 2024-11-21
CVE-2016-8633
drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=667121ace9dbafb368618dbabcf07901c962ddac
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=667121ace9dbafb368618dbabcf07901c962ddac
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
- [oss-security] 20161106 Re: [engineering.redhat.com #426293] CVE Request - firewire driver RCE - linux 4.8
- [oss-security] 20161106 Re: [engineering.redhat.com #426293] CVE Request - firewire driver RCE - linux 4.8
- 94149
- 94149
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://bugzilla.redhat.com/show_bug.cgi?id=1391490
- https://bugzilla.redhat.com/show_bug.cgi?id=1391490
- https://eyalitkin.wordpress.com/2016/11/06/cve-publication-cve-2016-8633/
- https://eyalitkin.wordpress.com/2016/11/06/cve-publication-cve-2016-8633/
- https://github.com/torvalds/linux/commit/667121ace9dbafb368618dbabcf07901c962ddac
- https://github.com/torvalds/linux/commit/667121ace9dbafb368618dbabcf07901c962ddac
Modified: 2024-11-21
CVE-2016-9313
security/keys/big_key.c in the Linux kernel before 4.8.7 mishandles unsuccessful crypto registration in conjunction with successful key-type registration, which allows local users to cause a denial of service (NULL pointer dereference and panic) or possibly have unspecified other impact via a crafted application that uses the big_key data type.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7df3e59c3d1df4f87fe874c7956ef7a3d2f4d5fb
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7df3e59c3d1df4f87fe874c7956ef7a3d2f4d5fb
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
- [oss-security] 20160722 panic at big_key_preparse #4.7-r6/rc7 & master
- [oss-security] 20160722 panic at big_key_preparse #4.7-r6/rc7 & master
- 94546
- 94546
- https://github.com/torvalds/linux/commit/7df3e59c3d1df4f87fe874c7956ef7a3d2f4d5fb
- https://github.com/torvalds/linux/commit/7df3e59c3d1df4f87fe874c7956ef7a3d2f4d5fb
Package polkit-sysvinit updated to version 0.3.2-alt2 for branch p8 in task 172173.
Closed bugs
Извлекаемые накопители в системах на sysv - отказ в авторизации
Closed vulnerabilities
BDU:2016-01051
Уязвимость программного средства мониторинга сети Cacti, позволяющая нарушителю обойти существующие ограничения доступа
Modified: 2024-11-21
CVE-2013-5588
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the step parameter to install/index.php or (2) the id parameter to cacti/host.php.
Modified: 2024-11-21
CVE-2013-5589
SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
Modified: 2024-11-21
CVE-2014-2326
Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
- http://bugs.cacti.net/view.php?id=2431
- http://bugs.cacti.net/view.php?id=2431
- FEDORA-2014-4928
- FEDORA-2014-4928
- FEDORA-2014-4892
- FEDORA-2014-4892
- openSUSE-SU-2015:0479
- openSUSE-SU-2015:0479
- http://packetstormsecurity.com/files/125849/Deutsche-Telekom-CERT-Advisory-DTC-A-20140324-001.html
- http://packetstormsecurity.com/files/125849/Deutsche-Telekom-CERT-Advisory-DTC-A-20140324-001.html
- 57647
- 57647
- 59203
- 59203
- http://svn.cacti.net/viewvc?view=rev&revision=7443
- http://svn.cacti.net/viewvc?view=rev&revision=7443
- DSA-2970
- DSA-2970
- 20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti
- 20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti
- 66390
- 66390
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-2327
Cross-site request forgery (CSRF) vulnerability in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to hijack the authentication of users for unspecified commands, as demonstrated by requests that (1) modify binary files, (2) modify configurations, or (3) add arbitrary users.
- JVN#55076671
- JVN#55076671
- JVNDB-2014-002239
- JVNDB-2014-002239
- openSUSE-SU-2015:0479
- openSUSE-SU-2015:0479
- 59203
- 59203
- DSA-2970
- DSA-2970
- 20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti
- 20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti
- 66392
- 66392
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-2328
lib/graph_export.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in unspecified vectors.
- http://bugs.cacti.net/view.php?id=2433
- http://bugs.cacti.net/view.php?id=2433
- FEDORA-2014-4928
- FEDORA-2014-4928
- FEDORA-2014-4892
- FEDORA-2014-4892
- openSUSE-SU-2015:0479
- openSUSE-SU-2015:0479
- 59203
- 59203
- http://svn.cacti.net/viewvc?view=rev&revision=7442
- http://svn.cacti.net/viewvc?view=rev&revision=7442
- DSA-2970
- DSA-2970
- 20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti
- 20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti
- 66387
- 66387
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-2708
Multiple SQL injection vulnerabilities in graph_xport.php in Cacti 0.8.7g, 0.8.8b, and earlier allow remote attackers to execute arbitrary SQL commands via the (1) graph_start, (2) graph_end, (3) graph_height, (4) graph_width, (5) graph_nolegend, (6) print_source, (7) local_graph_id, or (8) rra_id parameter.
- http://bugs.cacti.net/view.php?id=2405
- http://bugs.cacti.net/view.php?id=2405
- FEDORA-2014-4928
- FEDORA-2014-4928
- FEDORA-2014-4892
- FEDORA-2014-4892
- [oss-security] 20140403 Re: CVE request: cacti "bug#0002405: SQL injection in graph_xport.php"
- [oss-security] 20140403 Re: CVE request: cacti "bug#0002405: SQL injection in graph_xport.php"
- [oss-security] 20140401 CVE request: cacti "bug#0002405: SQL injection in graph_xport.php"
- [oss-security] 20140401 CVE request: cacti "bug#0002405: SQL injection in graph_xport.php"
- 57647
- 57647
- 59203
- 59203
- http://svn.cacti.net/viewvc?view=rev&revision=7439
- http://svn.cacti.net/viewvc?view=rev&revision=7439
- DSA-2970
- DSA-2970
- 66555
- 66555
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- https://bugzilla.redhat.com/show_bug.cgi?id=1084258
- https://bugzilla.redhat.com/show_bug.cgi?id=1084258
- cacti-cve20142708-sql-injection(92278)
- cacti-cve20142708-sql-injection(92278)
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-2709
lib/rrd.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified parameters.
- FEDORA-2014-4928
- FEDORA-2014-4928
- FEDORA-2014-4892
- FEDORA-2014-4892
- [oss-security] 20140403 Re: CVE request: cacti "bug#0002405: SQL injection in graph_xport.php"
- [oss-security] 20140403 Re: CVE request: cacti "bug#0002405: SQL injection in graph_xport.php"
- 57647
- 57647
- 59203
- 59203
- http://svn.cacti.net/viewvc?view=rev&revision=7439
- http://svn.cacti.net/viewvc?view=rev&revision=7439
- DSA-2970
- DSA-2970
- 66630
- 66630
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-4002
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the (1) drp_action parameter to cdef.php, (2) data_input.php, (3) data_queries.php, (4) data_sources.php, (5) data_templates.php, (6) graph_templates.php, (7) graphs.php, (8) host.php, or (9) host_templates.php or the (10) graph_template_input_id or (11) graph_template_id parameter to graph_templates_inputs.php.
- openSUSE-SU-2015:0479
- openSUSE-SU-2015:0479
- 59203
- 59203
- 59517
- 59517
- http://svn.cacti.net/viewvc?view=rev&revision=7451
- http://svn.cacti.net/viewvc?view=rev&revision=7451
- http://svn.cacti.net/viewvc?view=rev&revision=7452
- http://svn.cacti.net/viewvc?view=rev&revision=7452
- DSA-2970
- DSA-2970
- 68257
- 68257
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-5025
Cross-site scripting (XSS) vulnerability in data_sources.php in Cacti 0.8.8b allows remote authenticated users with console access to inject arbitrary web script or HTML via the name_cache parameter in a ds_edit action.
- http://bugs.cacti.net/view.php?id=2456
- http://bugs.cacti.net/view.php?id=2456
- openSUSE-SU-2015:0479
- openSUSE-SU-2015:0479
- DSA-3007
- DSA-3007
- [oss-security] 20140722 Re: CVE request: cacti XSS
- [oss-security] 20140722 Re: CVE request: cacti XSS
- 68759
- 68759
- cacti-cve20145025-xss(94814)
- cacti-cve20145025-xss(94814)
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-5026
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote authenticated users with console access to inject arbitrary web script or HTML via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a delete action; (6) Data Source Title; (7) Graph Title; or (8) Graph Template Name in a delete or (9) duplicate action.
- http://bugs.cacti.net/view.php?id=2456
- http://bugs.cacti.net/view.php?id=2456
- openSUSE-SU-2015:0479
- openSUSE-SU-2015:0479
- [oss-security] 20140724 Re: Duplicated CVE - Cacti XSS
- [oss-security] 20140724 Re: Duplicated CVE - Cacti XSS
- DSA-3007
- DSA-3007
- [oss-security] 20140722 Re: CVE request: cacti XSS
- [oss-security] 20140722 Re: CVE request: cacti XSS
- 68759
- 68759
- cacti-cve20145026-xss(94816)
- cacti-cve20145026-xss(94816)
- GLSA-201509-03
- GLSA-201509-03
Modified: 2024-11-21
CVE-2014-5261
The graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a font size, related to the rrdtool commandline in lib/rrd.php.
- [oss-security] 20140812 CVE id request: cacti remote code execution and SQL injection
- [oss-security] 20140812 CVE id request: cacti remote code execution and SQL injection
- [oss-security] 20140816 Re: CVE id request: cacti remote code execution and SQL injection
- [oss-security] 20140816 Re: CVE id request: cacti remote code execution and SQL injection
- http://svn.cacti.net/viewvc?view=rev&revision=7454
- http://svn.cacti.net/viewvc?view=rev&revision=7454
- DSA-3007
- DSA-3007
- 69213
- 69213
- https://bugzilla.redhat.com/show_bug.cgi?id=1127165
- https://bugzilla.redhat.com/show_bug.cgi?id=1127165
- cacti-multiple-unspecified(95292)
- cacti-multiple-unspecified(95292)
- GLSA-201607-05
- GLSA-201607-05
Modified: 2024-11-21
CVE-2014-5262
SQL injection vulnerability in the graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
- [oss-security] 20140812 CVE id request: cacti remote code execution and SQL injection
- [oss-security] 20140812 CVE id request: cacti remote code execution and SQL injection
- [oss-security] 20140816 Re: CVE id request: cacti remote code execution and SQL injection
- [oss-security] 20140816 Re: CVE id request: cacti remote code execution and SQL injection
- http://svn.cacti.net/viewvc?view=rev&revision=7454
- http://svn.cacti.net/viewvc?view=rev&revision=7454
- DSA-3007
- DSA-3007
- 69213
- 69213
- https://bugzilla.redhat.com/show_bug.cgi?id=1127165
- https://bugzilla.redhat.com/show_bug.cgi?id=1127165
- cacti-multiple-unspecified(95292)
- cacti-multiple-unspecified(95292)
- GLSA-201607-05
- GLSA-201607-05
Modified: 2024-11-21
CVE-2015-2665
Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
- FEDORA-2016-a8e2be0fe6
- FEDORA-2016-a8e2be0fe6
- FEDORA-2016-4a5ce6a6c0
- FEDORA-2016-4a5ce6a6c0
- FEDORA-2016-852a39e085
- FEDORA-2016-852a39e085
- http://www.cacti.net/release_notes_0_8_8d.php
- http://www.cacti.net/release_notes_0_8_8d.php
- DSA-3295
- DSA-3295
- http://www.fortiguard.com/advisory/FG-VD-15-017/
- http://www.fortiguard.com/advisory/FG-VD-15-017/
- 75309
- 75309
- 1032672
- 1032672
Modified: 2024-11-21
CVE-2015-2967
Cross-site scripting (XSS) vulnerability in settings.php in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Modified: 2024-11-21
CVE-2015-4342
SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.
- http://bugs.cacti.net/view.php?id=2571
- http://bugs.cacti.net/view.php?id=2571
- FEDORA-2016-a8e2be0fe6
- FEDORA-2016-a8e2be0fe6
- FEDORA-2016-4a5ce6a6c0
- FEDORA-2016-4a5ce6a6c0
- FEDORA-2016-852a39e085
- FEDORA-2016-852a39e085
- openSUSE-SU-2015:1133
- openSUSE-SU-2015:1133
- http://packetstormsecurity.com/files/132224/Cacti-SQL-Injection-Header-Injection.html
- http://packetstormsecurity.com/files/132224/Cacti-SQL-Injection-Header-Injection.html
- 20150609 [CVE-2015-4342]SQL Injection and Location header injection from cdef id
- 20150609 [CVE-2015-4342]SQL Injection and Location header injection from cdef id
- http://www.cacti.net/release_notes_0_8_8d.php
- http://www.cacti.net/release_notes_0_8_8d.php
- DSA-3295
- DSA-3295
- 75108
- 75108
- 1032672
- 1032672
- https://bugzilla.suse.com/show_bug.cgi?id=934187
- https://bugzilla.suse.com/show_bug.cgi?id=934187
- https://www.suse.com/security/cve/CVE-2015-4342.html
- https://www.suse.com/security/cve/CVE-2015-4342.html
Modified: 2024-11-21
CVE-2015-4454
SQL injection vulnerability in the get_hash_graph_template function in lib/functions.php in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via the graph_template_id parameter to graph_templates.php.
- http://bugs.cacti.net/view.php?id=2572
- http://bugs.cacti.net/view.php?id=2572
- FEDORA-2016-a8e2be0fe6
- FEDORA-2016-a8e2be0fe6
- FEDORA-2016-4a5ce6a6c0
- FEDORA-2016-4a5ce6a6c0
- FEDORA-2016-852a39e085
- FEDORA-2016-852a39e085
- http://www.cacti.net/release_notes_0_8_8d.php
- http://www.cacti.net/release_notes_0_8_8d.php
- DSA-3295
- DSA-3295
- 75270
- 75270
Modified: 2024-11-21
CVE-2015-4634
SQL injection vulnerability in graphs.php in Cacti before 0.8.8e allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.
Modified: 2024-11-21
CVE-2015-8369
SQL injection vulnerability in include/top_graph_header.php in Cacti 0.8.8f and earlier allows remote attackers to execute arbitrary SQL commands via the rra_id parameter in a properties action to graph.php.
- http://bugs.cacti.net/view.php?id=2646
- http://bugs.cacti.net/view.php?id=2646
- http://packetstormsecurity.com/files/134724/Cacti-0.8.8f-SQL-Injection.html
- http://packetstormsecurity.com/files/134724/Cacti-0.8.8f-SQL-Injection.html
- 20151209 [CVE-2015-8369] Cacti SQL injection in graph.php
- 20151209 [CVE-2015-8369] Cacti SQL injection in graph.php
- DSA-3423
- DSA-3423
- 1034497
- 1034497
- GLSA-201607-05
- GLSA-201607-05
Modified: 2024-11-21
CVE-2015-8377
SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.
Modified: 2024-11-21
CVE-2015-8604
SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.
- http://bugs.cacti.net/view.php?id=2652
- http://bugs.cacti.net/view.php?id=2652
- http://packetstormsecurity.com/files/135191/Cacti-0.8.8f-graphs_new.php-SQL-Injection.html
- http://packetstormsecurity.com/files/135191/Cacti-0.8.8f-graphs_new.php-SQL-Injection.html
- 20160108 [CVE-2015-8604] Cacti SQL injection in graphs_new.php
- 20160108 [CVE-2015-8604] Cacti SQL injection in graphs_new.php
- DSA-3494
- DSA-3494
- [oss-security] 20160104 CVE Request: cacti: SQL injection vulnerability in graphs_new.php
- [oss-security] 20160104 CVE Request: cacti: SQL injection vulnerability in graphs_new.php
- [oss-security] 20160104 Re: CVE Request: cacti: SQL injection vulnerability in graphs_new.php
- [oss-security] 20160104 Re: CVE Request: cacti: SQL injection vulnerability in graphs_new.php
- 1034573
- 1034573
- GLSA-201607-05
- GLSA-201607-05
Modified: 2024-11-21
CVE-2016-2313
auth_login.php in Cacti before 0.8.8g allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti database.
- http://bugs.cacti.net/view.php?id=2656
- http://bugs.cacti.net/view.php?id=2656
- openSUSE-SU-2016:0437
- openSUSE-SU-2016:0437
- openSUSE-SU-2016:0438
- openSUSE-SU-2016:0438
- openSUSE-SU-2016:0440
- openSUSE-SU-2016:0440
- http://www.cacti.net/release_notes_0_8_8g.php
- http://www.cacti.net/release_notes_0_8_8g.php
- 1037745
- 1037745
- GLSA-201607-05
- GLSA-201607-05
- GLSA-201711-10
- GLSA-201711-10
Modified: 2024-11-21
CVE-2016-3172
SQL injection vulnerability in tree.php in Cacti 0.8.8g and earlier allows remote authenticated users to execute arbitrary SQL commands via the parent_id parameter in an item_edit action.
- http://bugs.cacti.net/view.php?id=2667
- http://bugs.cacti.net/view.php?id=2667
- openSUSE-SU-2016:1328
- openSUSE-SU-2016:1328
- [oss-security] 20160310 please assign CVE for cacti bug 2667: SQL Injection Vulnerability
- [oss-security] 20160310 please assign CVE for cacti bug 2667: SQL Injection Vulnerability
- [oss-security] 20160315 Re: please assign CVE for cacti bug 2667: SQL Injection Vulnerability
- [oss-security] 20160315 Re: please assign CVE for cacti bug 2667: SQL Injection Vulnerability
- 84324
- 84324
- GLSA-201607-05
- GLSA-201607-05
Modified: 2024-11-21
CVE-2016-3659
SQL injection vulnerability in graph_view.php in Cacti 0.8.8.g allows remote authenticated users to execute arbitrary SQL commands via the host_group_data parameter.
- http://bugs.cacti.net/view.php?id=2673
- http://bugs.cacti.net/view.php?id=2673
- openSUSE-SU-2016:1328
- openSUSE-SU-2016:1328
- http://packetstormsecurity.com/files/136547/Cacti-0.8.8g-SQL-Injection.html
- http://packetstormsecurity.com/files/136547/Cacti-0.8.8g-SQL-Injection.html
- 20160404 [CVE-2016-3659]Cacti graph_view.php SQL Injection Vulnerability
- 20160404 [CVE-2016-3659]Cacti graph_view.php SQL Injection Vulnerability
- 85806
- 85806
- GLSA-201607-05
- GLSA-201607-05
Modified: 2024-11-21
CVE-2017-1000031
SQL injection vulnerability in graph_templates_inputs.php in Cacti 0.8.8b allows remote attackers to execute arbitrary SQL commands via the graph_template_input_id and graph_template_id parameters.
Modified: 2024-11-21
CVE-2017-1000032
Cross-Site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the parent_id parameter to tree.php and drp_action parameter to data_sources.php.