SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-17T18:00:00

Updated: 2017-11-07T21:57:01

Reserved: 2015-06-05T00:00:00


Link: CVE-2015-4342

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-06-17T18:59:07.407

Modified: 2017-11-08T02:29:02.177


Link: CVE-2015-4342

JSON object: View

cve-icon Redhat Information

No data.

CWE