#VU84815 Cross-site scripting in Cacti


Published: 2023-12-27

Vulnerability identifier: #VU84815

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50250

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cacti
Web applications / Other software

Vendor: The Cacti Group, Inc.

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when uploading an xml template file. A remote user can execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cacti: 1.2.25


External links
http://github.com/Cacti/cacti/security/advisories/GHSA-xwqc-7jc4-xm73
http://github.com/Cacti/cacti/blob/5f6f65c215d663a775950b2d9db35edbaf07d680/templates_import.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability