opensuse-su-2024:10084-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
cacti-0.8.8h-1.2 on GA media

Notes

Title of the patch
cacti-0.8.8h-1.2 on GA media
Description of the patch
These are all security issues fixed in the cacti-0.8.8h-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10084
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "cacti-0.8.8h-1.2 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the cacti-0.8.8h-1.2 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-10084",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10084-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-5588 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-5588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-5589 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-5589/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-2326 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-2326/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-2327 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-2327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-2328 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-2328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-2708 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-2708/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-2709 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-2709/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-4002 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-4002/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-5025 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-5025/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-5026 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-5026/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-4342 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-4342/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-4634 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-4634/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-8369 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-8369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-8377 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-8377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-8604 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-8604/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-2313 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-2313/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-3172 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-3172/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-3659 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-3659/"
      }
    ],
    "title": "cacti-0.8.8h-1.2 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:10084-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cacti-0.8.8h-1.2.aarch64",
                "product": {
                  "name": "cacti-0.8.8h-1.2.aarch64",
                  "product_id": "cacti-0.8.8h-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cacti-doc-0.8.8h-1.2.aarch64",
                "product": {
                  "name": "cacti-doc-0.8.8h-1.2.aarch64",
                  "product_id": "cacti-doc-0.8.8h-1.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cacti-0.8.8h-1.2.ppc64le",
                "product": {
                  "name": "cacti-0.8.8h-1.2.ppc64le",
                  "product_id": "cacti-0.8.8h-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cacti-doc-0.8.8h-1.2.ppc64le",
                "product": {
                  "name": "cacti-doc-0.8.8h-1.2.ppc64le",
                  "product_id": "cacti-doc-0.8.8h-1.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cacti-0.8.8h-1.2.s390x",
                "product": {
                  "name": "cacti-0.8.8h-1.2.s390x",
                  "product_id": "cacti-0.8.8h-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cacti-doc-0.8.8h-1.2.s390x",
                "product": {
                  "name": "cacti-doc-0.8.8h-1.2.s390x",
                  "product_id": "cacti-doc-0.8.8h-1.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cacti-0.8.8h-1.2.x86_64",
                "product": {
                  "name": "cacti-0.8.8h-1.2.x86_64",
                  "product_id": "cacti-0.8.8h-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cacti-doc-0.8.8h-1.2.x86_64",
                "product": {
                  "name": "cacti-doc-0.8.8h-1.2.x86_64",
                  "product_id": "cacti-doc-0.8.8h-1.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-0.8.8h-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64"
        },
        "product_reference": "cacti-0.8.8h-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-0.8.8h-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le"
        },
        "product_reference": "cacti-0.8.8h-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-0.8.8h-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x"
        },
        "product_reference": "cacti-0.8.8h-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-0.8.8h-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64"
        },
        "product_reference": "cacti-0.8.8h-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-doc-0.8.8h-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64"
        },
        "product_reference": "cacti-doc-0.8.8h-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-doc-0.8.8h-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le"
        },
        "product_reference": "cacti-doc-0.8.8h-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-doc-0.8.8h-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x"
        },
        "product_reference": "cacti-doc-0.8.8h-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cacti-doc-0.8.8h-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        },
        "product_reference": "cacti-doc-0.8.8h-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-5588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-5588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the step parameter to install/index.php or (2) the id parameter to cacti/host.php.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-5588",
          "url": "https://www.suse.com/security/cve/CVE-2013-5588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 837440 for CVE-2013-5588",
          "url": "https://bugzilla.suse.com/837440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2013-5588",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2013-5588"
    },
    {
      "cve": "CVE-2013-5589",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-5589"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-5589",
          "url": "https://www.suse.com/security/cve/CVE-2013-5589"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 837440 for CVE-2013-5589",
          "url": "https://bugzilla.suse.com/837440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2013-5589",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2013-5589"
    },
    {
      "cve": "CVE-2014-2326",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-2326"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web  script or HTML via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-2326",
          "url": "https://www.suse.com/security/cve/CVE-2014-2326"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 870821 for CVE-2014-2326",
          "url": "https://bugzilla.suse.com/870821"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2014-2326",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-2326"
    },
    {
      "cve": "CVE-2014-2327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-2327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site request forgery (CSRF) vulnerability in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to hijack the authentication of users for unspecified commands, as demonstrated by requests that (1) modify binary files, (2) modify configurations, or (3) add arbitrary users.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-2327",
          "url": "https://www.suse.com/security/cve/CVE-2014-2327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2014-2327",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-2327"
    },
    {
      "cve": "CVE-2014-2328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-2328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "lib/graph_export.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-2328",
          "url": "https://www.suse.com/security/cve/CVE-2014-2328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2014-2328",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-2328"
    },
    {
      "cve": "CVE-2014-2708",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-2708"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple SQL injection vulnerabilities in graph_xport.php in Cacti 0.8.7g, 0.8.8b, and earlier allow remote attackers to execute arbitrary SQL commands via the (1) graph_start, (2) graph_end, (3) graph_height, (4) graph_width, (5) graph_nolegend, (6) print_source, (7) local_graph_id, or (8) rra_id parameter.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-2708",
          "url": "https://www.suse.com/security/cve/CVE-2014-2708"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 872008 for CVE-2014-2708",
          "url": "https://bugzilla.suse.com/872008"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2014-2708"
    },
    {
      "cve": "CVE-2014-2709",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-2709"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "lib/rrd.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified parameters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-2709",
          "url": "https://www.suse.com/security/cve/CVE-2014-2709"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 872008 for CVE-2014-2709",
          "url": "https://bugzilla.suse.com/872008"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2014-2709"
    },
    {
      "cve": "CVE-2014-4002",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-4002"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the (1) drp_action parameter to cdef.php, (2) data_input.php, (3) data_queries.php, (4) data_sources.php, (5) data_templates.php, (6) graph_templates.php, (7) graphs.php, (8) host.php, or (9) host_templates.php or the (10) graph_template_input_id or (11) graph_template_id parameter to graph_templates_inputs.php.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-4002",
          "url": "https://www.suse.com/security/cve/CVE-2014-4002"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 884326 for CVE-2014-4002",
          "url": "https://bugzilla.suse.com/884326"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2014-4002",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-4002"
    },
    {
      "cve": "CVE-2014-5025",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-5025"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in data_sources.php in Cacti 0.8.8b allows remote authenticated users with console access to inject arbitrary web script or HTML via the name_cache parameter in a ds_edit action.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-5025",
          "url": "https://www.suse.com/security/cve/CVE-2014-5025"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 888686 for CVE-2014-5025",
          "url": "https://bugzilla.suse.com/888686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2014-5025",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2014-5025"
    },
    {
      "cve": "CVE-2014-5026",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-5026"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote authenticated users with console access to inject arbitrary web script or HTML via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a delete action; (6) Data Source Title; (7) Graph Title; or (8) Graph Template Name in a delete or (9) duplicate action.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-5026",
          "url": "https://www.suse.com/security/cve/CVE-2014-5026"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 888686 for CVE-2014-5026",
          "url": "https://bugzilla.suse.com/888686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 920399 for CVE-2014-5026",
          "url": "https://bugzilla.suse.com/920399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2014-5026"
    },
    {
      "cve": "CVE-2015-4342",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-4342"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-4342",
          "url": "https://www.suse.com/security/cve/CVE-2015-4342"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 934187 for CVE-2015-4342",
          "url": "https://bugzilla.suse.com/934187"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 935199 for CVE-2015-4342",
          "url": "https://bugzilla.suse.com/935199"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2015-4342"
    },
    {
      "cve": "CVE-2015-4634",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-4634"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in graphs.php in Cacti before 0.8.8e allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-4634",
          "url": "https://www.suse.com/security/cve/CVE-2015-4634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 937997 for CVE-2015-4634",
          "url": "https://bugzilla.suse.com/937997"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2015-4634"
    },
    {
      "cve": "CVE-2015-8369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-8369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in include/top_graph_header.php in Cacti 0.8.8f and earlier allows remote attackers to execute arbitrary SQL commands via the rra_id parameter in a properties action to graph.php.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-8369",
          "url": "https://www.suse.com/security/cve/CVE-2015-8369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 958863 for CVE-2015-8369",
          "url": "https://bugzilla.suse.com/958863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 958977 for CVE-2015-8369",
          "url": "https://bugzilla.suse.com/958977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 960678 for CVE-2015-8369",
          "url": "https://bugzilla.suse.com/960678"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2015-8369"
    },
    {
      "cve": "CVE-2015-8377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-8377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-8377",
          "url": "https://www.suse.com/security/cve/CVE-2015-8377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 958863 for CVE-2015-8377",
          "url": "https://bugzilla.suse.com/958863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 958977 for CVE-2015-8377",
          "url": "https://bugzilla.suse.com/958977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 960678 for CVE-2015-8377",
          "url": "https://bugzilla.suse.com/960678"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-8377"
    },
    {
      "cve": "CVE-2015-8604",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-8604"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-8604",
          "url": "https://www.suse.com/security/cve/CVE-2015-8604"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 960678 for CVE-2015-8604",
          "url": "https://bugzilla.suse.com/960678"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2015-8604"
    },
    {
      "cve": "CVE-2016-2313",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-2313"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "auth_login.php in Cacti before 0.8.8g allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti database.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-2313",
          "url": "https://www.suse.com/security/cve/CVE-2016-2313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1022564 for CVE-2016-2313",
          "url": "https://bugzilla.suse.com/1022564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069693 for CVE-2016-2313",
          "url": "https://bugzilla.suse.com/1069693"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 965930 for CVE-2016-2313",
          "url": "https://bugzilla.suse.com/965930"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-2313"
    },
    {
      "cve": "CVE-2016-3172",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-3172"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in tree.php in Cacti 0.8.8g and earlier allows remote authenticated users to execute arbitrary SQL commands via the parent_id parameter in an item_edit action.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-3172",
          "url": "https://www.suse.com/security/cve/CVE-2016-3172"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 971357 for CVE-2016-3172",
          "url": "https://bugzilla.suse.com/971357"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 974013 for CVE-2016-3172",
          "url": "https://bugzilla.suse.com/974013"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-3172"
    },
    {
      "cve": "CVE-2016-3659",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-3659"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "SQL injection vulnerability in graph_view.php in Cacti 0.8.8.g allows remote authenticated users to execute arbitrary SQL commands via the host_group_data parameter.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
          "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-3659",
          "url": "https://www.suse.com/security/cve/CVE-2016-3659"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 974013 for CVE-2016-3659",
          "url": "https://bugzilla.suse.com/974013"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-0.8.8h-1.2.x86_64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.aarch64",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.ppc64le",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.s390x",
            "openSUSE Tumbleweed:cacti-doc-0.8.8h-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-3659"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…