Vulnerability Name:

CCN-66788

Published:2011-01-01
Updated:2011-01-01
Summary:Cacti is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by multiple scripts. A remote attacker could exploit this vulnerability using various parameters in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: SA44133
Cacti drp_action Cross-Site Scripting Vulnerability

Source: CCN
Type: Cacti SVN Repository
Fixed potiential Cross-site injection

Source: CCN
Type: BID-47363
Cacti 'drp_action' Parameter Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
cacti-multiple-scripts-xss(66788)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:cacti:cacti:0.8.6:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.5a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6d:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6c:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6e:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6g:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6i:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6j:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6h:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6f:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6b:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.5:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.4:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6k:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7g:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cacti cacti 0.8.6
    cacti cacti 0.8.5a
    cacti cacti 0.8.6d
    cacti cacti 0.8.6c
    cacti cacti 0.8.6e
    cacti cacti 0.8.6g
    cacti cacti 0.8.6i
    cacti cacti 0.8.6j
    cacti cacti 0.8
    cacti cacti 0.8.6h
    cacti cacti 0.8.6f
    cacti cacti 0.8.6b
    cacti cacti 0.8.6a
    cacti cacti 0.8.5
    cacti cacti 0.8.4
    cacti cacti 0.8.3a
    cacti cacti 0.8.3
    cacti cacti 0.8.2a
    cacti cacti 0.8.2
    cacti cacti 0.8.1
    cacti cacti 0.8.6k
    cacti cacti 0.6.7
    cacti cacti 0.8.7g