CVE-2015-8604

NameCVE-2015-8604
DescriptionSQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-386-1, DSA-3494-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cacti (PTS)buster1.2.2+ds1-2+deb10u4fixed
buster (security)1.2.2+ds1-2+deb10u6fixed
bullseye1.2.16+ds1-2+deb11u2fixed
bullseye (security)1.2.16+ds1-2+deb11u3fixed
bookworm1.2.24+ds1-1+deb12u1fixed
bookworm (security)1.2.24+ds1-1+deb12u2fixed
sid, trixie1.2.26+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cactisourcesqueeze0.8.7g-1+squeeze9+deb6u14DLA-386-1
cactisourcewheezy0.8.8a+dfsg-5+deb7u8DSA-3494-1
cactisourcejessie0.8.8b+dfsg-8+deb8u4DSA-3494-1
cactisource(unstable)0.8.8f+ds1-4

Notes

http://bugs.cacti.net/view.php?id=2652
https://www.openwall.com/lists/oss-security/2016/01/04/8

Search for package or bug name: Reporting problems