Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1644 First vendor Publication 2010-08-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allow remote attackers to inject arbitrary web script or HTML via the (1) hostname or (2) description parameter to host.php, or (3) the host_id parameter to data_sources.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1644

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2012-02-12 Name : Debian Security Advisory DSA 2384-2 (cacti)
File : nvt/deb_2384_2.nasl
2012-02-11 Name : Debian Security Advisory DSA 2384-1 (cacti)
File : nvt/deb_2384_1.nasl
2010-08-30 Name : Mandriva Update for cacti MDVSA-2010:160 (cacti)
File : nvt/gb_mandriva_MDVSA_2010_160.nasl
2010-05-25 Name : Cacti Multiple Cross Site Scripting Vulnerabilities
File : nvt/gb_cacti_40332.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67369 Cacti data_sources.php host_id Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'host_id' parameters upon submission to the 'data_sources.php' script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
65014 Cacti host.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'hostname' and 'description' parameters upon submission to the 'host.php' script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-20.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2384.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote web server is running a PHP application that is affected by multip...
File : cacti_087e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40332
BUGTRAQ http://www.securityfocus.com/archive/1/511393
CONFIRM http://svn.cacti.net/viewvc?view=rev&revision=5901
http://www.cacti.net/release_notes_0_8_7f.php
https://bugzilla.redhat.com/show_bug.cgi?id=609093
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:160
REDHAT https://rhn.redhat.com/errata/RHSA-2010-0635.html
SECUNIA http://secunia.com/advisories/41041
VUPEN http://www.vupen.com/english/advisories/2010/1203
http://www.vupen.com/english/advisories/2010/2132

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-02-13 09:29:09
  • Multiple Updates
2023-02-02 21:28:52
  • Multiple Updates
2021-05-05 01:07:00
  • Multiple Updates
2021-05-04 12:11:35
  • Multiple Updates
2021-04-22 01:12:08
  • Multiple Updates
2020-05-23 01:42:02
  • Multiple Updates
2020-05-23 00:25:43
  • Multiple Updates
2016-04-26 19:47:01
  • Multiple Updates
2014-02-17 10:55:11
  • Multiple Updates
2013-05-10 23:23:47
  • Multiple Updates