Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updated cacti packages fix SQL injection vulnerability
Informations
Name MDKSA-2007:231 First vendor Publication 2007-11-22
Vendor Mandriva Last vendor Modification 2007-11-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An SQL injection vulnerability in cacti may allow remote attackers to execute arbitrary SQL commands.

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDKSA-2007:231

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20320
 
Oval ID: oval:org.mitre.oval:def:20320
Title: DSA-1418-1 cacti - SQL injection
Description: It was discovered that Cacti, a tool to monitor systems and networks, performs insufficient input sanitising, which allows SQL injection.
Family: unix Class: patch
Reference(s): DSA-1418-1
CVE-2007-6035
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): cacti
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for cacti FEDORA-2007-3667
File : nvt/gb_fedora_2007_3667_cacti_fc8.nasl
2009-02-27 Name : Fedora Update for cacti FEDORA-2007-3683
File : nvt/gb_fedora_2007_3683_cacti_fc7.nasl
2009-02-16 Name : Fedora Update for cacti FEDORA-2008-1699
File : nvt/gb_fedora_2008_1699_cacti_fc8.nasl
2009-02-16 Name : Fedora Update for cacti FEDORA-2008-1737
File : nvt/gb_fedora_2008_1737_cacti_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-02 (cacti)
File : nvt/glsa_200712_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 1418-1 (cacti)
File : nvt/deb_1418_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38742 Cacti graph.php local_graph_id Parameter SQL Injection

Cacti contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the 'graph.php' script not properly sanitizing user-supplied input to the 'local_graph_id' variable. This may allow an attacker to inject or manipulate SQL queries in the back-end database.

Nessus® Vulnerability Scanner

Date Description
2007-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-02.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1418.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3667.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3683.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_cacti-4722.nasl - Type : ACT_GATHER_INFO