Vulnerability Name:

CVE-2013-5589 (CCN-86647)

Assigned:2013-08-26
Published:2013-08-26
Updated:2018-10-30
Summary:SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: CCN
Type: Cacti Web site
Multiple vulnerabilities in Cacti 0.8.8b and lower

Source: CONFIRM
Type: Issue Tracking, Patch
http://bugs.cacti.net/view.php?id=2383

Source: MITRE
Type: CNA
CVE-2013-5589

Source: SUSE
Type: Third Party Advisory
openSUSE-SU-2015:0479

Source: CCN
Type: SA54531
Cacti Script Insertion and SQL Injection Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
54652

Source: DEBIAN
Type: Third Party Advisory
DSA-2747

Source: BID
Type: UNKNOWN
62005

Source: CCN
Type: BID-62005
Cacti 'id' Parameter SQL Injection Vulnerability

Source: XF
Type: UNKNOWN
cacti-host-sql-injection(86647)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:cacti:cacti:0.8:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.2a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.3a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.4:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.5:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.5a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6b:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6c:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6d:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6e:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6f:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6g:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6h:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6i:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6j:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.6k:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7b:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7c:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7d:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7e:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7f:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7g:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7h:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.7i:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.8:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:0.8.8a:*:*:*:*:*:*:*
  • OR cpe:/a:cacti:cacti:*:*:*:*:*:*:*:* (Version <= 0.8.8b)

  • Configuration 3:
  • cpe:/o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cacti:cacti:0.8.8b:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20135589
    V
    CVE-2013-5589
    2022-06-30
    oval:org.opensuse.security:def:112038
    P
    cacti-0.8.8h-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105593
    P
    cacti-0.8.8h-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.mitre.oval:def:20116
    P
    DSA-2747-1 cacti - several
    2014-06-23
    oval:com.ubuntu.precise:def:20135589000
    V
    CVE-2013-5589 on Ubuntu 12.04 LTS (precise) - medium.
    2013-08-29
    oval:com.ubuntu.trusty:def:20135589000
    V
    CVE-2013-5589 on Ubuntu 14.04 LTS (trusty) - medium.
    2013-08-29
    oval:com.ubuntu.xenial:def:201355890000000
    V
    CVE-2013-5589 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-08-29
    oval:com.ubuntu.xenial:def:20135589000
    V
    CVE-2013-5589 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-08-29
    BACK
    debian debian linux 7.0
    cacti cacti 0.8
    cacti cacti 0.8.1
    cacti cacti 0.8.2
    cacti cacti 0.8.2a
    cacti cacti 0.8.3
    cacti cacti 0.8.3a
    cacti cacti 0.8.4
    cacti cacti 0.8.5
    cacti cacti 0.8.5a
    cacti cacti 0.8.6
    cacti cacti 0.8.6a
    cacti cacti 0.8.6b
    cacti cacti 0.8.6c
    cacti cacti 0.8.6d
    cacti cacti 0.8.6e
    cacti cacti 0.8.6f
    cacti cacti 0.8.6g
    cacti cacti 0.8.6h
    cacti cacti 0.8.6i
    cacti cacti 0.8.6j
    cacti cacti 0.8.6k
    cacti cacti 0.8.7
    cacti cacti 0.8.7a
    cacti cacti 0.8.7b
    cacti cacti 0.8.7c
    cacti cacti 0.8.7d
    cacti cacti 0.8.7e
    cacti cacti 0.8.7f
    cacti cacti 0.8.7g
    cacti cacti 0.8.7h
    cacti cacti 0.8.7i
    cacti cacti 0.8.8
    cacti cacti 0.8.8a
    cacti cacti *
    opensuse opensuse 13.1
    opensuse opensuse 13.2
    cacti cacti 0.8.8b