Vulnerability Name:

CCN-71790

Published:2011-12-13
Updated:2011-12-13
Summary:Cacti is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the graph_settings.php script. A remote attacker could exploit this vulnerability using the default_height and default_width fields to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Cacti Web Site
Cacti: The Complete RRDTool-based Graphing Solution

Source: CCN
Type: Cacti Forums
Need help for Cacti Security issues

Source: CCN
Type: SA47195
Cacti Multiple Vulnerabilities

Source: CCN
Type: BID-51048
Cacti Multiple Input Validation Vulnerabilities

Source: XF
Type: UNKNOWN
cacti-graphsettings-xss(71790)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:cacti:cacti:0.8.5a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6c:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6i:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6j:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6f:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.5:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.4:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6k:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7e:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7b:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7c:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7d:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7f:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7g:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7h:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cacti cacti 0.8.5a
    cacti cacti 0.8.6c
    cacti cacti 0.8.6i
    cacti cacti 0.8.6j
    cacti cacti 0.8
    cacti cacti 0.8.7
    cacti cacti 0.8.6f
    cacti cacti 0.8.5
    cacti cacti 0.8.4
    cacti cacti 0.8.3a
    cacti cacti 0.8.3
    cacti cacti 0.8.2a
    cacti cacti 0.8.2
    cacti cacti 0.8.1
    cacti cacti 0.8.7a
    cacti cacti 0.8.6k
    cacti cacti 0.8.7e
    cacti cacti 0.8.7b
    cacti cacti 0.8.7c
    cacti cacti 0.8.7d
    cacti cacti 0.6.7
    cacti cacti 0.8.7f
    cacti cacti 0.8.7g
    cacti cacti 0.8.7h