Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-4002 First vendor Publication 2014-07-03
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the (1) drp_action parameter to cdef.php, (2) data_input.php, (3) data_queries.php, (4) data_sources.php, (5) data_templates.php, (6) graph_templates.php, (7) graphs.php, (8) host.php, or (9) host_templates.php or the (10) graph_template_input_id or (11) graph_template_id parameter to graph_templates_inputs.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4002

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25061
 
Oval ID: oval:org.mitre.oval:def:25061
Title: DSA-2970-1 cacti - security update
Description: Multiple security issues (cross-site scripting, cross-site request forgery, SQL injections, missing input sanitising) have been found in Cacti, a web frontend for RRDTool.
Family: unix Class: patch
Reference(s): DSA-2970-1
CVE-2014-2326
CVE-2014-2327
CVE-2014-2328
CVE-2014-2708
CVE-2014-2709
CVE-2014-4002
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): cacti
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-03.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a0e74731181b11e5a1cf002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-40.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-221.nasl - Type : ACT_GATHER_INFO
2015-03-03 Name : The remote web server is running a PHP application that is affected by multip...
File : cacti_088c.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-381.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7836.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7849.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2970.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68257
CONFIRM http://svn.cacti.net/viewvc?view=rev&revision=7451
http://svn.cacti.net/viewvc?view=rev&revision=7452
DEBIAN http://www.debian.org/security/2014/dsa-2970
GENTOO https://security.gentoo.org/glsa/201509-03
SECUNIA http://secunia.com/advisories/59203
http://secunia.com/advisories/59517
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00034.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:32:28
  • Multiple Updates
2021-04-22 01:39:44
  • Multiple Updates
2020-05-23 00:41:18
  • Multiple Updates
2018-10-31 00:20:38
  • Multiple Updates
2018-01-26 12:05:36
  • Multiple Updates
2016-12-22 09:23:39
  • Multiple Updates
2016-04-27 00:56:28
  • Multiple Updates
2015-09-26 13:24:12
  • Multiple Updates
2015-09-10 21:25:58
  • Multiple Updates
2015-09-10 00:24:00
  • Multiple Updates
2015-09-02 21:26:23
  • Multiple Updates
2015-06-24 13:27:34
  • Multiple Updates
2015-05-06 09:28:27
  • Multiple Updates
2015-03-27 13:28:20
  • Multiple Updates
2015-03-18 09:27:03
  • Multiple Updates
2015-03-13 13:24:53
  • Multiple Updates
2015-03-04 13:25:00
  • Multiple Updates
2014-10-12 13:27:23
  • Multiple Updates
2014-07-17 09:23:35
  • Multiple Updates
2014-07-09 13:25:40
  • Multiple Updates
2014-07-07 17:22:56
  • Multiple Updates
2014-07-03 21:24:57
  • First insertion