Vulnerability Name:

CVE-2015-8377 (CCN-108920)

Assigned:2015-12-13
Published:2015-12-13
Updated:2016-12-07
Summary:SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.
CVSS v3 Severity:6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
6.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2015-8377

Source: CCN
Type: Full-Disclosure Mailing List, Sun, 13 Dec 2015 16:16:47 +0800
[CVE-2015-8377] Cacti graphs_new.php SQL Injection Vulnerability

Source: FULLDISC
Type: Exploit
20151213 [CVE-2015-8377] Cacti graphs_new.php SQL Injection Vulnerability

Source: CCN
Type: Cacti Web site
Cacti

Source: DEBIAN
Type: UNKNOWN
DSA-3494

Source: SECTRACK
Type: UNKNOWN
1034498

Source: XF
Type: UNKNOWN
cacti-graphsnew-sql-injection(108920)

Source: GENTOO
Type: UNKNOWN
GLSA-201607-05

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cacti:cacti:*:*:*:*:*:*:*:* (Version <= 0.8.8f)

  • Configuration CCN 1:
  • cpe:/a:cacti:cacti:0.8.8f:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20158377
    V
    CVE-2015-8377
    2022-06-30
    oval:org.opensuse.security:def:112038
    P
    cacti-0.8.8h-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105593
    P
    cacti-0.8.8h-1.2 on GA media (Moderate)
    2021-10-01
    oval:com.ubuntu.precise:def:20158377000
    V
    CVE-2015-8377 on Ubuntu 12.04 LTS (precise) - medium.
    2015-12-15
    oval:com.ubuntu.xenial:def:201583770000000
    V
    CVE-2015-8377 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-12-15
    oval:com.ubuntu.trusty:def:20158377000
    V
    CVE-2015-8377 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-12-15
    oval:com.ubuntu.xenial:def:20158377000
    V
    CVE-2015-8377 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-12-15
    BACK
    cacti cacti *
    cacti cacti 0.8.8f