Vulnerability Name:

CVE-2014-2328 (CCN-92066)

Assigned:2014-03-24
Published:2014-03-24
Updated:2018-12-13
Summary:lib/graph_export.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in unspecified vectors.
Per: https://cwe.mitre.org/data/definitions/77.html

"CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')"
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
5.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: CONFIRM
Type: Issue Tracking, Vendor Advisory
http://bugs.cacti.net/view.php?id=2433

Source: MITRE
Type: CNA
CVE-2014-2328

Source: CCN
Type: Cacti Web site
Cacti

Source: FEDORA
Type: Third Party Advisory
FEDORA-2014-4928

Source: FEDORA
Type: Third Party Advisory
FEDORA-2014-4892

Source: SUSE
Type: Third Party Advisory
openSUSE-SU-2015:0479

Source: CCN
Type: Bugtraq Mailing List, Mon Mar 24 2014
Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti

Source: SECUNIA
Type: Third Party Advisory
59203

Source: CONFIRM
Type: Issue Tracking, Patch, Vendor Advisory
http://svn.cacti.net/viewvc?view=rev&revision=7442

Source: DEBIAN
Type: Third Party Advisory
DSA-2970

Source: BUGTRAQ
Type: Third Party Advisory, VDB Entry
20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-001] vulnerabilities in cacti

Source: BID
Type: Third Party Advisory, VDB Entry
66387

Source: CCN
Type: BID-66387
Cacti CVE-2014-2328 Unspecified Remote Command Execution Vulnerability

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768

Source: XF
Type: UNKNOWN
cacti-cve20142328-command-exec(92066)

Source: GENTOO
Type: Third Party Advisory
GLSA-201509-03

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-2328

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cacti:cacti:*:*:*:*:*:*:*:* (Version >= 0.8.7 and <= 0.8.7g)
  • OR cpe:/a:cacti:cacti:*:*:*:*:*:*:*:* (Version >= 0.8.8 and <= 0.8.8b)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:19:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:20:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cacti:cacti:0.8.7g:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20142328
    V
    CVE-2014-2328
    2022-06-30
    oval:org.opensuse.security:def:112038
    P
    cacti-0.8.8h-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105593
    P
    cacti-0.8.8h-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.mitre.oval:def:25061
    P
    DSA-2970-1 cacti - security update
    2014-08-11
    oval:com.ubuntu.precise:def:20142328000
    V
    CVE-2014-2328 on Ubuntu 12.04 LTS (precise) - medium.
    2014-04-23
    oval:com.ubuntu.trusty:def:20142328000
    V
    CVE-2014-2328 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-04-23
    oval:com.ubuntu.xenial:def:201423280000000
    V
    CVE-2014-2328 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-04-23
    oval:com.ubuntu.xenial:def:20142328000
    V
    CVE-2014-2328 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-04-23
    BACK
    cacti cacti *
    cacti cacti *
    fedoraproject fedora 19
    fedoraproject fedora 20
    opensuse opensuse 13.1
    opensuse opensuse 13.2
    debian debian linux 7.0
    cacti cacti 0.8.7g