Vendor Name:CACTI
Product Name:CACTI
Product Version:0.6.6 (*)
Product Description:Cacti 0.6.6
CPE:cpe:/a:cacti:cacti:0.6.6:*:*:*:*:*:*:*
Product Links
TypeURL
Vulnerability List for Product (8)
VulnerabilityAssignedPublishedUpdated
CVE-2020-14424
2020-06-18
2021-09-03
2021-11-16
CVE-2020-13231
2020-05-20
2020-03-11
2023-03-03
CVE-2020-13230
2020-05-20
2020-03-11
2022-05-24
CVE-2011-5223
2012-10-25
2011-12-13
2017-08-29
CVE-2011-4824
2011-12-14
2011-11-15
2017-08-29
CVE-2010-2092
2010-05-27
2010-05-13
2012-02-16
CVE-2010-1645
2010-04-29
2010-05-21
2012-02-16
CVE-2010-1431
2010-04-15
2010-04-22
2012-02-16
BACK