#VU24356 Stored cross-site scripting in Cacti


Published: 2020-01-16 | Updated: 2022-05-19

Vulnerability identifier: #VU24356

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7106

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cacti
Web applications / Other software

Vendor: The Cacti Group, Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "description" parameter. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

This vulnerability affects the following files:

  • data_sources.php
  • color_templates_item.php
  • graphs.php
  • graph_items.php
  • lib/api_automation.php
  • user_admin.php
  • user_group_admin.php

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cacti: 1.2.8


External links
http://github.com/Cacti/cacti/issues/3191


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability