Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-4032 First vendor Publication 2009-11-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7e allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) graph.php, (2) include/top_graph_header.php, (3) lib/html_form.php, and (4) lib/timespan_settings.php, as demonstrated by the (a) graph_end or (b) graph_start parameters to graph.php; (c) the date1 parameter in a tree action to graph_view.php; and the (d) page_refresh and (e) default_dual_pane_width parameters to graph_settings.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4032

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2009-11-26 Cacti 0.8.7e: Multiple Security Issues

OpenVAS Exploits

Date Description
2010-08-30 Name : Mandriva Update for cacti MDVSA-2010:160 (cacti)
File : nvt/gb_mandriva_MDVSA_2010_160.nasl
2010-01-15 Name : Fedora Update for cacti FEDORA-2009-12560
File : nvt/gb_fedora_2009_12560_cacti_fc12.nasl
2009-12-30 Name : Debian Security Advisory DSA 1954-1 (cacti)
File : nvt/deb_1954_1.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-12575 (cacti)
File : nvt/fcore_2009_12575.nasl
2009-11-25 Name : Cacti Multiple HTML Injection Vulnerabilities
File : nvt/cacti_37109.nasl
2009-11-23 Name : FreeBSD Ports: cacti
File : nvt/freebsd_cacti6.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60566 Cacti graph.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'graph_start' and 'graph_end' parameters upon submission to the graph.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
60565 Cacti include/top_graph_header.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'page_refresh' and 'default_dual_pane_width' parameters upon submission to the include/top_graph_header.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
60564 Cacti lib/html_form.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'name', 'value', 'form_previous_value' and 'array_display[id]' parameters upon submission to the lib/html_form.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
60483 Cacti lib/timespan_settings.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'date1' and 'date2' parameters upon submission to the lib/timespan_settings.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12560.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1954.nasl - Type : ACT_GATHER_INFO
2009-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12575.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cacti-091202.nasl - Type : ACT_GATHER_INFO
2009-11-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04104985d84611de84e400215af774f0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37109
BUGTRAQ http://www.securityfocus.com/archive/1/508129/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=294573
http://docs.cacti.net/#cross-site_scripting_fixes
http://www.cacti.net/download_patches.php
http://www.cacti.net/downloads/patches/0.8.7e/cross_site_fix.patch
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0139...
https://www.redhat.com/archives/fedora-package-announce/2010-January/msg00166...
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html
JVN http://jvn.jp/en/jp/JVN09758120/index.html
JVNDB http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003901.html
MLIST http://www.openwall.com/lists/oss-security/2009/11/25/2
http://www.openwall.com/lists/oss-security/2009/11/25/4
http://www.openwall.com/lists/oss-security/2009/11/26/1
http://www.openwall.com/lists/oss-security/2009/11/30/2
OSVDB http://www.osvdb.org/60483
REDHAT https://rhn.redhat.com/errata/RHSA-2010-0635.html
SECUNIA http://secunia.com/advisories/37481
http://secunia.com/advisories/37934
http://secunia.com/advisories/38087
http://secunia.com/advisories/41041
VUPEN http://www.vupen.com/english/advisories/2009/3325
http://www.vupen.com/english/advisories/2010/2132
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54388

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-13 09:29:14
  • Multiple Updates
2023-02-02 21:28:54
  • Multiple Updates
2021-05-04 12:10:31
  • Multiple Updates
2021-04-22 01:10:58
  • Multiple Updates
2020-05-23 00:24:37
  • Multiple Updates
2018-10-11 00:19:43
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-12-28 09:21:54
  • Multiple Updates
2016-06-28 17:54:11
  • Multiple Updates
2016-04-26 19:16:13
  • Multiple Updates
2014-02-17 10:52:27
  • Multiple Updates
2013-05-11 00:01:26
  • Multiple Updates