Upstream information

CVE-2015-4342 at MITRE

Description

SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 934187 [RESOLVED / FIXED], 935199 [RESOLVED / DUPLICATE]

SUSE Security Advisories:

    openSUSE-SU-2015:1133-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.1.38-2.1
  • cacti-doc >= 1.1.38-2.1
Patchnames:
openSUSE-2018-796
openSUSE Tumbleweed
  • cacti >= 0.8.8h-1.2
  • cacti-doc >= 0.8.8h-1.2
Patchnames:
openSUSE Tumbleweed GA cacti-0.8.8h-1.2


SUSE Timeline for this CVE

CVE page created: Wed Jun 10 11:19:45 2015
CVE page last modified: Thu Dec 7 13:08:55 2023