Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:160 First vendor Publication 2010-08-24
Vendor Mandriva Last vendor Modification 2010-08-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in cacti:

Multiple cross-site scripting (XSS) vulnerabilities in Cacti before 0.8.7f, allow remote attackers to inject arbitrary web script or HTML via the (1) hostname or (2) description parameter to host.php, or (3) the host_id parameter to data_sources.php (CVE-2010-1644).

Cacti before 0.8.7f, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in (1) the FQDN field of a Device or (2) the Vertical Label field of a Graph Template (CVE-2010-1645).

Cross-site scripting (XSS) vulnerability in include/top_graph_header.php in Cacti before 0.8.7g allows remote attackers to inject arbitrary web script or HTML via the graph_start parameter to graph.php. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-4032.2.b (CVE-2010-2543).

Cross-site scripting (XSS) vulnerability in utilities.php in Cacti before 0.8.7g, allows remote attackers to inject arbitrary web script or HTML via the filter parameter (CVE-2010-2544).

Multiple cross-site scripting (XSS) vulnerabilities in Cacti before 0.8.7g, allow remote attackers to inject arbitrary web script or HTML via (1) the name element in an XML template to templates_import.php; and allow remote authenticated administrators to inject arbitrary web script or HTML via vectors related to (2) cdef.php, (3) data_input.php, (4) data_queries.php, (5) data_sources.php, (6) data_templates.php, (7) gprint_presets.php, (8) graph.php, (9) graphs_new.php, (10) graphs.php, (11) graph_templates_inputs.php, (12) graph_templates_items.php, (13) graph_templates.php, (14) graph_view.php, (15) host.php, (16) host_templates.php, (17) lib/functions.php, (18) lib/html_form.php, (19) lib/html_form_template.php, (20) lib/html.php, (21) lib/html_tree.php, (22) lib/rrd.php, (23) rra.php, (24) tree.php, and (25) user_admin.php (CVE-2010-2545).

This update provides cacti 0.8.7f, which is not vulnerable to these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:160

CWE : Common Weakness Enumeration

% Id Name
83 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

ExploitDB Exploits

id Description
2009-11-26 Cacti 0.8.7e: Multiple Security Issues

OpenVAS Exploits

Date Description
2012-02-12 Name : Debian Security Advisory DSA 2384-2 (cacti)
File : nvt/deb_2384_2.nasl
2012-02-11 Name : Debian Security Advisory DSA 2384-1 (cacti)
File : nvt/deb_2384_1.nasl
2010-08-30 Name : Cacti Cross Site Scripting and HTML Injection Vulnerabilities
File : nvt/gb_cacti_42575.nasl
2010-08-30 Name : Mandriva Update for cacti MDVSA-2010:160 (cacti)
File : nvt/gb_mandriva_MDVSA_2010_160.nasl
2010-05-25 Name : Cacti Multiple Cross Site Scripting Vulnerabilities
File : nvt/gb_cacti_40332.nasl
2010-01-15 Name : Fedora Update for cacti FEDORA-2009-12560
File : nvt/gb_fedora_2009_12560_cacti_fc12.nasl
2009-12-30 Name : Debian Security Advisory DSA 1954-1 (cacti)
File : nvt/deb_1954_1.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-12575 (cacti)
File : nvt/fcore_2009_12575.nasl
2009-11-25 Name : Cacti Multiple HTML Injection Vulnerabilities
File : nvt/cacti_37109.nasl
2009-11-23 Name : FreeBSD Ports: cacti
File : nvt/freebsd_cacti6.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67529 Cacti user_admin.php Unspecified Parameter XSS

67528 Cacti tree.php Unspecified Parameter XSS

67527 Cacti rra.php Unspecified Parameter XSS

67526 Cacti lib/rrd.php Unspecified Parameter XSS

67525 Cacti lib/html_tree.php Unspecified Parameter XSS

67524 Cacti lib/html.php Unspecified Parameter XSS

67523 Cacti lib/html_form_template.php Unspecified Parameter XSS

67522 Cacti lib/html_form.php Unspecified Parameter XSS

67521 Cacti lib/functions.php Unspecified Parameter XSS

67520 Cacti host_templates.php Unspecified Parameter XSS

67519 Cacti host.php Unspecified Parameter XSS

67518 Cacti graph_view.php Unspecified Parameter XSS

67517 Cacti graph_templates.php Unspecified Parameter XSS

67516 Cacti graph_templates_items.php Unspecified Parameter XSS

67515 Cacti graph_templates_inputs.php Unspecified Parameter XSS

67514 Cacti graphs.php Unspecified Parameter XSS

67513 Cacti graphs_new.php Unspecified Parameter XSS

67512 Cacti graph.php Unspecified Parameter XSS

67511 Cacti gprint_presets.php Unspecified Parameter XSS

67510 Cacti data_templates.php Unspecified Parameter XSS

67509 Cacti data_sources.php Unspecified Parameter XSS

67508 Cacti data_queries.php Unspecified Parameter XSS

67507 Cacti data_input.php Unspecified Parameter XSS

67506 Cacti cdef.php Unspecified Parameter XSS

67505 Cacti templates_import.php XML Template name Element XSS

67412 Cacti on Red Hat High Performance Computing (HPC) utilities.php filter Parame...

67369 Cacti data_sources.php host_id Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'host_id' parameters upon submission to the 'data_sources.php' script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
65014 Cacti host.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'hostname' and 'description' parameters upon submission to the 'host.php' script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
63972 Cacti Multiple Function Hostname Editing Arbitrary Shell Command Execution

Cacti contains a flaw that may allow an attacker to execute arbitrary commands. The issue is triggered when a device or a graph template with a specially crafted hostname is created in the management interface.
60566 Cacti graph.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'graph_start' and 'graph_end' parameters upon submission to the graph.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
60565 Cacti include/top_graph_header.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'page_refresh' and 'default_dual_pane_width' parameters upon submission to the include/top_graph_header.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
60564 Cacti lib/html_form.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'name', 'value', 'form_previous_value' and 'array_display[id]' parameters upon submission to the lib/html_form.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
60483 Cacti lib/timespan_settings.php Multiple Parameter XSS

Cacti contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'date1' and 'date2' parameters upon submission to the lib/timespan_settings.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-20.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote web server is running a PHP application that is affected by multip...
File : cacti_087g.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2384.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote web server is running a PHP application that is affected by multip...
File : cacti_087e.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12560.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1954.nasl - Type : ACT_GATHER_INFO
2009-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12575.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cacti-091202.nasl - Type : ACT_GATHER_INFO
2009-11-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04104985d84611de84e400215af774f0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 00:48:15
  • Multiple Updates