Lucene search

K
cveMitreCVE-2015-4342
HistoryJun 17, 2015 - 6:59 p.m.

CVE-2015-4342

2015-06-1718:59:07
CWE-89
mitre
web.nvd.nist.gov
50
cve-2015-4342
sql injection
cacti
0.8.8d
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.8

Confidence

High

EPSS

0.006

Percentile

79.3%

SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.

Affected configurations

Nvd
Node
cacticactiRange0.8.8c
Node
fedoraprojectfedoraMatch22
OR
fedoraprojectfedoraMatch23
OR
fedoraprojectfedoraMatch24
VendorProductVersionCPE
cacticacti*cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*
fedoraprojectfedora22cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
fedoraprojectfedora23cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
fedoraprojectfedora24cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.8

Confidence

High

EPSS

0.006

Percentile

79.3%