Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-0783 First vendor Publication 2008-02-14
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote attackers to inject arbitrary web script or HTML via (1) the view_type parameter to graph.php; (2) the filter parameter to graph_view.php; (3) the action parameter to the draw_navigation_text function in lib/functions.php, reachable through index.php (aka the login page) or data_input.php; or (4) the login_username parameter to index.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0783

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2009-05-28 Name : Cacti Multiple Input Validation Vulnerabilities
File : nvt/cacti_27749.nasl
2009-05-16 Name : Cacti 'data_input.php' Cross Site Scripting Vulnerability
File : nvt/cacti_34991.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-18 (cacti)
File : nvt/glsa_200803_18.nasl
2008-08-15 Name : Debian Security Advisory DSA 1569-3 (cacti)
File : nvt/deb_1569_3.nasl
2008-05-27 Name : Debian Security Advisory DSA 1569-2 (cacti)
File : nvt/deb_1569_2.nasl
2008-05-12 Name : Debian Security Advisory DSA 1569-1 (cacti)
File : nvt/deb_1569_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41782 Cacti index.php/login Multiple Parameter XSS

41781 Cacti graph_view.php filter Parameter XSS

41740 Cacti graph.php view_type Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2008-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1569.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-18.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1699.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1737.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27749
http://www.securityfocus.com/bid/34991
BUGTRAQ http://www.securityfocus.com/archive/1/488013/100/0/threaded
http://www.securityfocus.com/archive/1/488018/100/0/threaded
CONFIRM http://bugs.cacti.net/view.php?id=1245
http://www.cacti.net/release_notes_0_8_7b.php
https://bugzilla.redhat.com/show_bug.cgi?id=432758
DEBIAN http://www.debian.org/security/2008/dsa-1569
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0057...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0059...
GENTOO http://security.gentoo.org/glsa/glsa-200803-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:052
SECTRACK http://www.securitytracker.com/id?1019414
SECUNIA http://secunia.com/advisories/28872
http://secunia.com/advisories/28976
http://secunia.com/advisories/29242
http://secunia.com/advisories/29274
http://secunia.com/advisories/30045
SREASON http://securityreason.com/securityalert/3657
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2008/0540
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50575

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:07
  • Multiple Updates
2021-04-22 01:07:33
  • Multiple Updates
2020-05-23 00:21:16
  • Multiple Updates
2018-10-16 05:18:09
  • Multiple Updates
2017-08-08 09:23:52
  • Multiple Updates
2016-04-26 17:07:35
  • Multiple Updates
2014-02-17 10:43:47
  • Multiple Updates
2013-05-11 00:09:29
  • Multiple Updates