FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2015-8604

This CVE name corresponds to:

Entered Topic
2016-03-02 cacti -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2015-8604
Phase Assigned(20151217)

Description

SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.

References

Source Reference
FULLDISC 20160108 [CVE-2015-8604] Cacti SQL injection in graphs_new.php
MLIST [oss-security] 20160104 CVE Request: cacti: SQL injection vulnerability in graphs_new.php
MLIST [oss-security] 20160104 Re: CVE Request: cacti: SQL injection vulnerability in graphs_new.php
MISC http://bugs.cacti.net/view.php?id=2652
MISC http://packetstormsecurity.com/files/135191/Cacti-0.8.8f-graphs_new.php-SQL-Injection.html
SECTRACK 1034573