Vulnerability Name: | CVE-2014-2326 (CCN-92067) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2014-03-24 | ||||||||||||||||||||||||||||||||||||
Published: | 2014-03-24 | ||||||||||||||||||||||||||||||||||||
Updated: | 2018-10-30 | ||||||||||||||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||
References: | Source: CONFIRM Type: Issue Tracking http://bugs.cacti.net/view.php?id=2431 Source: MITRE Type: CNA CVE-2014-2326 Source: CCN Type: Cacti Web site Cacti Source: FEDORA Type: Third Party Advisory FEDORA-2014-4928 Source: FEDORA Type: Third Party Advisory FEDORA-2014-4892 Source: SUSE Type: Third Party Advisory openSUSE-SU-2015:0479 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/125849/Deutsche-Telekom-CERT-Advisory-DTC-A-20140324-001.html Source: CCN Type: Bugtraq Mailing List, Mon Mar 24 2014 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti Source: SECUNIA Type: UNKNOWN 57647 Source: SECUNIA Type: UNKNOWN 59203 Source: CONFIRM Type: Issue Tracking, Patch http://svn.cacti.net/viewvc?view=rev&revision=7443 Source: DEBIAN Type: Third Party Advisory DSA-2970 Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti Source: BID Type: Third Party Advisory, VDB Entry 66390 Source: CCN Type: BID-66390 Cacti CVE-2014-2326 Unspecified HTML Injection Vulnerability Source: CONFIRM Type: Issue Tracking, Third Party Advisory https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768 Source: XF Type: UNKNOWN cacti-cve20142326-xss(92067) Source: GENTOO Type: UNKNOWN GLSA-201509-03 Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-2326 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |