CVE-2015-4634

CVSS v2.0 7.5 (High)
75% Progress
EPSS 0.77 % (82th)
0.77% Progress
Affected Products 1
Advisories 3

SQL injection vulnerability in graphs.php in Cacti before 0.8.8e allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.

Weaknesses
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2015-08-11 14:59:10
(9 years ago)
Updated Date
2017-09-22 01:29:18
(7 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Cacti 0.8.8d and prior versions cpe:2.3:a:cacti:cacti <= 0.8.8d
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...