ghsa-5mjg-w552-cfpq
Vulnerability from github
Published
2022-05-01 23:33
Modified
2022-05-01 23:33
Details
Multiple SQL injection vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote authenticated users to execute arbitrary SQL commands via the (1) graph_list parameter to graph_view.php, (2) leaf_id and id parameters to tree.php, (3) local_graph_id parameter to graph_xport.php, and (4) login_username parameter to index.php/login.
{ "affected": [], "aliases": [ "CVE-2008-0785" ], "database_specific": { "cwe_ids": [ "CWE-89" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-02-14T23:00:00Z", "severity": "HIGH" }, "details": "Multiple SQL injection vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote authenticated users to execute arbitrary SQL commands via the (1) graph_list parameter to graph_view.php, (2) leaf_id and id parameters to tree.php, (3) local_graph_id parameter to graph_xport.php, and (4) login_username parameter to index.php/login.", "id": "GHSA-5mjg-w552-cfpq", "modified": "2022-05-01T23:33:04Z", "published": "2022-05-01T23:33:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0785" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432758" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00570.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00593.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/28872" }, { "type": "WEB", "url": "http://secunia.com/advisories/28976" }, { "type": "WEB", "url": "http://secunia.com/advisories/29242" }, { "type": "WEB", "url": "http://secunia.com/advisories/29274" }, { "type": "WEB", "url": "http://secunia.com/advisories/30045" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200803-18.xml" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/3657" }, { "type": "WEB", "url": "http://www.cacti.net/release_notes_0_8_7b.php" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1569" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:052" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/488013/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/488018/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/27749" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1019414" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0540" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.