Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

61 – 70 of 140 results


CVE-2020-7237

Medium priority
Vulnerable

Cacti 1.2.8 allows Remote Code Execution (by privileged users) via shell metacharacters in the Performance Boost Debug Log field of poller_automation.php. OS commands are executed when a new poller cycle begins. The attacker must...

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2020-7106

Medium priority

Some fixes available 1 of 5

Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter...

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2020-7058

Low priority
Ignored

** DISPUTED ** data_input.php in Cacti 1.2.8 allows remote code execution via a crafted Input String to Data Collection -> Data Input Methods -> Unix -> Ping Host. NOTE: the vendor has stated "This is a false alarm."

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Not affected Not affected
Show less packages

CVE-2019-17358

Medium priority

Some fixes available 1 of 6

Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control...

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2019-16723

Medium priority
Vulnerable

In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Not affected
Show less packages

CVE-2019-11025

Medium priority

Some fixes available 1 of 4

In clearFilter() in utilities.php in Cacti before 1.2.3, no escaping occurs before printing out the value of the SNMP community string (SNMP Options) in the View poller cache, leading to XSS.

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20726

Medium priority
Vulnerable

A cross-site scripting (XSS) vulnerability exists in host.php (via tree.php) in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname field for Devices.

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20725

Medium priority
Vulnerable

A cross-site scripting (XSS) vulnerability exists in graph_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Graph Vertical Label.

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20724

Medium priority
Vulnerable

A cross-site scripting (XSS) vulnerability exists in pollers.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname for Data Collectors.

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Not affected
Show less packages

CVE-2018-20723

Medium priority
Vulnerable

A cross-site scripting (XSS) vulnerability exists in color_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Name field for a Color.

1 affected packages

cacti

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
cacti Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages