CVE-2015-8604

Public on 2016-03-24
Modified on 2016-06-03
Description
SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.
Severity
Important severity
Important
CVSS v3 Base Score
8.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 cacti 2016-03-24 ALAS-2016-673 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P
Amazon Linux CVSSv3 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P
NVD CVSSv3 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H