Vulnerability Name: | CVE-2015-4342 (CCN-103950) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2015-06-17 | ||||||||||||||||||||||||||||||||||||
Published: | 2015-06-17 | ||||||||||||||||||||||||||||||||||||
Updated: | 2017-11-08 | ||||||||||||||||||||||||||||||||||||
Summary: | SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||||||||||||||||||
References: | Source: CONFIRM Type: UNKNOWN http://bugs.cacti.net/view.php?id=2571 Source: MITRE Type: CNA CVE-2015-4342 Source: FEDORA Type: UNKNOWN FEDORA-2016-a8e2be0fe6 Source: FEDORA Type: UNKNOWN FEDORA-2016-4a5ce6a6c0 Source: FEDORA Type: UNKNOWN FEDORA-2016-852a39e085 Source: SUSE Type: UNKNOWN openSUSE-SU-2015:1133 Source: MISC Type: UNKNOWN http://packetstormsecurity.com/files/132224/Cacti-SQL-Injection-Header-Injection.html Source: FULLDISC Type: UNKNOWN 20150609 [CVE-2015-4342]SQL Injection and Location header injection from cdef id Source: CCN Type: Cacti Web site Multiple XSS and SQL injection vulerabilities Source: CONFIRM Type: Patch, Vendor Advisory http://www.cacti.net/release_notes_0_8_8d.php Source: DEBIAN Type: UNKNOWN DSA-3295 Source: BID Type: UNKNOWN 75108 Source: CCN Type: BID-75108 Cacti CVE-2015-4342 SQL Injection Vulnerability Source: SECTRACK Type: UNKNOWN 1032672 Source: CONFIRM Type: UNKNOWN https://bugzilla.suse.com/show_bug.cgi?id=934187 Source: XF Type: UNKNOWN cacti-cve20154342-sql-injection(103950) Source: CONFIRM Type: UNKNOWN https://www.suse.com/security/cve/CVE-2015-4342.html Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-4342 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |