Vulnerability Name:

CVE-2011-4824 (CCN-71326)

Assigned:2011-11-15
Published:2011-11-15
Updated:2017-08-29
Summary:SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username parameter.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: CONFIRM
Type: UNKNOWN
http://bugs.cacti.net/view.php?id=2062

Source: MITRE
Type: CNA
CVE-2011-4824

Source: CONFIRM
Type: UNKNOWN
http://forums.cacti.net/viewtopic.php?f=21&t=44116

Source: FEDORA
Type: UNKNOWN
FEDORA-2011-15032

Source: FEDORA
Type: UNKNOWN
FEDORA-2011-15110

Source: FEDORA
Type: UNKNOWN
FEDORA-2011-15071

Source: CCN
Type: SA44133
Cacti drp_action Cross-Site Scripting Vulnerability

Source: SECUNIA
Type: Vendor Advisory
44133

Source: SECUNIA
Type: Vendor Advisory
46876

Source: CONFIRM
Type: UNKNOWN
http://svn.cacti.net/viewvc?view=rev&revision=6807

Source: CCN
Type: Cacti Web site
Release Notes - 0.8.7h

Source: CONFIRM
Type: UNKNOWN
http://www.cacti.net/release_notes_0_8_7h.php

Source: DEBIAN
Type: DSA-2384
cacti -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 77097
Cacti auth_login.php login_username Parameter SQL Injection

Source: BID
Type: UNKNOWN
50671

Source: CCN
Type: BID-50671
Cacti Unspecified SQL Injection and Cross Site Scripting Vulnerabilities

Source: XF
Type: UNKNOWN
cacti-unspecified-sql-injection(71326)

Source: XF
Type: UNKNOWN
cacti-unspecified-sql-injection(71326)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cacti:cacti:0.5:-:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.8:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.8a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.4:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.5:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.5a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6b:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6c:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6d:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6f:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6g:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6h:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6i:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6j:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6k:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7b:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7c:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7d:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7e:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:*:*:*:*:*:*:*:* (Version <= 0.8.7g)

  • Configuration CCN 1:
  • cpe:/a:cacti:cacti:0.8.7g:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:15384
    P
    DSA-2384-2 cacti -- several
    2014-06-23
    oval:org.mitre.oval:def:15413
    P
    DSA-2384-1 cacti -- several
    2014-06-23
    oval:com.ubuntu.precise:def:20114824000
    V
    CVE-2011-4824 on Ubuntu 12.04 LTS (precise) - medium.
    2011-12-14
    BACK
    cacti cacti 0.5 -
    cacti cacti 0.6
    cacti cacti 0.6.1
    cacti cacti 0.6.2
    cacti cacti 0.6.3
    cacti cacti 0.6.4
    cacti cacti 0.6.5
    cacti cacti 0.6.6
    cacti cacti 0.6.7
    cacti cacti 0.6.8
    cacti cacti 0.6.8a
    cacti cacti 0.8
    cacti cacti 0.8.1
    cacti cacti 0.8.2
    cacti cacti 0.8.2a
    cacti cacti 0.8.3
    cacti cacti 0.8.3a
    cacti cacti 0.8.4
    cacti cacti 0.8.5
    cacti cacti 0.8.5a
    cacti cacti 0.8.6
    cacti cacti 0.8.6a
    cacti cacti 0.8.6b
    cacti cacti 0.8.6c
    cacti cacti 0.8.6d
    cacti cacti 0.8.6f
    cacti cacti 0.8.6g
    cacti cacti 0.8.6h
    cacti cacti 0.8.6i
    cacti cacti 0.8.6j
    cacti cacti 0.8.6k
    cacti cacti 0.8.7
    cacti cacti 0.8.7a
    cacti cacti 0.8.7b
    cacti cacti 0.8.7c
    cacti cacti 0.8.7d
    cacti cacti 0.8.7e
    cacti cacti *
    cacti cacti 0.8.7g