#VU33656 Cross-site scripting in Cacti


Published: 2014-10-20 | Updated: 2020-08-04

Vulnerability identifier: #VU33656

Vulnerability risk: Low

CVSSv3.1: 1.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-5026

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cacti
Web applications / Other software

Vendor: The Cacti Group, Inc.

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a delete action; (6) Data Source Title; (7) Graph Title; or (8) Graph Template Name in a delete or (9) duplicate action. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 0.8.8c.

Vulnerable software versions

Cacti: 0.8.8b


External links
http://bugs.cacti.net/view.php?id=2456
http://lists.opensuse.org/opensuse-updates/2015-03/msg00034.html
http://seclists.org/oss-sec/2014/q3/244
http://www.debian.org/security/2014/dsa-3007
http://www.openwall.com/lists/oss-security/2014/07/22/9
http://www.securityfocus.com/bid/68759
http://exchange.xforce.ibmcloud.com/vulnerabilities/94816
http://security.gentoo.org/glsa/201509-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability