Lucene search

K
nvd[email protected]NVD:CVE-2015-8377
HistoryDec 15, 2015 - 9:59 p.m.

CVE-2015-8377

2015-12-1521:59:10
CWE-89
web.nvd.nist.gov

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.1%

SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.

Affected configurations

NVD
Node
cacticactiRange0.8.8f

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.1%