CVE-2015-8377

Public on 2015-12-15
Modified on 2016-06-03
Description
SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 cacti 2016-03-24 ALAS-2016-673 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P
NVD CVSSv2 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P