Cross-site scripting in Debian Linux



Published: 2014-10-20 | Updated: 2022-05-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-5025
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

Opensuse
Operating systems & Components / Operating system

Cacti
Web applications / Other software

Vendor Debian
SUSE
The Cacti Group, Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU33649

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-5025

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in data_sources.php in Cacti 0.8.8b. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Debian Linux: 7.0

Opensuse: 7.0 - 13.2

Cacti: 0.8.8b - 13.2

External links

http://bugs.cacti.net/view.php?id=2456
http://lists.opensuse.org/opensuse-updates/2015-03/msg00034.html
http://www.debian.org/security/2014/dsa-3007
http://www.openwall.com/lists/oss-security/2014/07/22/9
http://www.securityfocus.com/bid/68759
http://exchange.xforce.ibmcloud.com/vulnerabilities/94814
http://security.gentoo.org/glsa/201509-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###