Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4824 First vendor Publication 2011-12-14
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4824

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15384
 
Oval ID: oval:org.mitre.oval:def:15384
Title: DSA-2384-2 cacti -- several
Description: It was discovered that the last security update for cacti, DSA-2384-1, introduced a regression in lenny.
Family: unix Class: patch
Reference(s): DSA-2384-2
CVE-2010-1644
CVE-2010-1645
CVE-2010-2543
CVE-2010-2545
CVE-2011-4824
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cacti
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15413
 
Oval ID: oval:org.mitre.oval:def:15413
Title: DSA-2384-1 cacti -- several
Description: Several vulnerabilities have been discovered in cacti, a graphing tool for monitoring data. Multiple cross site scripting issues allow remote attackers to inject arbitrary web script or HTML. An SQL injection vulnerability allows remote attackers to execute arbitrary SQL commands.
Family: unix Class: patch
Reference(s): DSA-2384-1
CVE-2010-1644
CVE-2010-1645
CVE-2010-2543
CVE-2010-2545
CVE-2011-4824
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cacti
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2012-02-12 Name : Debian Security Advisory DSA 2384-2 (cacti)
File : nvt/deb_2384_2.nasl
2012-02-11 Name : Debian Security Advisory DSA 2384-1 (cacti)
File : nvt/deb_2384_1.nasl
2012-01-23 Name : Mandriva Update for cacti MDVSA-2012:010 (cacti)
File : nvt/gb_mandriva_MDVSA_2012_010.nasl
2011-11-15 Name : Cacti Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
File : nvt/gb_cacti_50671.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77097 Cacti auth_login.php login_username Parameter SQL Injection

Cacti contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the auth_login.php script not properly sanitizing user-supplied input to the 'login_username' parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.

Nessus® Vulnerability Scanner

Date Description
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2384.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15032.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15071.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15110.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50671
CONFIRM http://bugs.cacti.net/view.php?id=2062
http://forums.cacti.net/viewtopic.php?f=21&t=44116
http://svn.cacti.net/viewvc?view=rev&revision=6807
http://www.cacti.net/release_notes_0_8_7h.php
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06912...
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06913...
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06914...
SECUNIA http://secunia.com/advisories/44133
http://secunia.com/advisories/46876
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/71326

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:09:34
  • Multiple Updates
2021-05-04 12:17:59
  • Multiple Updates
2021-04-22 01:21:18
  • Multiple Updates
2020-05-23 01:47:40
  • Multiple Updates
2020-05-23 00:32:20
  • Multiple Updates
2017-08-29 09:23:37
  • Multiple Updates
2016-04-26 21:18:04
  • Multiple Updates
2014-02-17 11:06:33
  • Multiple Updates
2013-05-10 23:11:57
  • Multiple Updates