Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2543 First vendor Publication 2010-08-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in include/top_graph_header.php in Cacti before 0.8.7g allows remote attackers to inject arbitrary web script or HTML via the graph_start parameter to graph.php. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-4032.2.b.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2543

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2012-02-12 Name : Debian Security Advisory DSA 2384-2 (cacti)
File : nvt/deb_2384_2.nasl
2012-02-11 Name : Debian Security Advisory DSA 2384-1 (cacti)
File : nvt/deb_2384_1.nasl
2010-08-30 Name : Mandriva Update for cacti MDVSA-2010:160 (cacti)
File : nvt/gb_mandriva_MDVSA_2010_160.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60566 Cacti graph.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'graph_start' and 'graph_end' parameters upon submission to the graph.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-20.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2384.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1954.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://cacti.net/release_notes_0_8_7g.php
http://svn.cacti.net/viewvc?view=rev&revision=6025
http://svn.cacti.net/viewvc/cacti/branches/0.8.7/include/top_graph_header.php...
https://bugzilla.redhat.com/show_bug.cgi?id=541279
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:160
MLIST http://marc.info/?l=oss-security&m=127978954522586&w=2
http://marc.info/?l=oss-security&m=128017203704299&w=2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:47:34
  • Multiple Updates
2023-02-13 09:29:09
  • Multiple Updates
2023-02-02 21:28:52
  • Multiple Updates
2021-05-05 01:07:08
  • Multiple Updates
2021-05-04 12:11:47
  • Multiple Updates
2021-04-22 01:12:21
  • Multiple Updates
2020-05-23 01:42:18
  • Multiple Updates
2020-05-23 00:26:04
  • Multiple Updates
2016-04-26 19:56:08
  • Multiple Updates
2014-02-17 10:56:14
  • Multiple Updates
2013-05-10 23:28:17
  • Multiple Updates