Description

SQL injection vulnerability in graphs.php in Cacti before 0.8.8e allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.

INFO

Published Date :

Aug. 11, 2015, 2:59 p.m.

Last Modified :

Sept. 22, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-4634 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cacti cacti
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-4634.

URL Resource
http://bugs.cacti.net/view.php?id=2577 Exploit
http://lists.opensuse.org/opensuse-updates/2015-07/msg00052.html
http://www.cacti.net/release_notes_0_8_8e.php
http://www.debian.org/security/2015/dsa-3312
http://www.securitytracker.com/id/1032989

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4634 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4634 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032989 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de inyección SQL en graphs.php en Cacti en versiones anteriores 0.8.8e, lo que permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro local_graph_id.
    Added Translation Vulnerabilidad de inyección SQL en graphs.php en Cacti en versiones anteriores a 0.8.8e, lo que permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro local_graph_id.
  • Modified Analysis by [email protected]

    Aug. 11, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cacti:cacti:0.8.8d:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://bugs.cacti.net/view.php?id=2577 No Types Assigned http://bugs.cacti.net/view.php?id=2577 Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Aug. 11, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-4634 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.77 }} 0.00%

score

0.78428

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability