OpenSUSE Linux update for cacti, cacti-spine



Published: 2020-05-11 | Updated: 2022-05-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-7106
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Package Hub for SUSE Linux Enterprise
Universal components / Libraries / Libraries used by multiple products

Opensuse
Operating systems & Components / Operating system

SUSE Linux
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU24356

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7106

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "description" parameter. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

This vulnerability affects the following files:

  • data_sources.php
  • color_templates_item.php
  • graphs.php
  • graph_items.php
  • lib/api_automation.php
  • user_admin.php
  • user_group_admin.php

Mitigation

Update the affected packages.

Vulnerable software versions

SUSE Package Hub for SUSE Linux Enterprise: 12

Opensuse: 15.1

SUSE Linux: 15

External links

http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00033.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###