Vulnerability Name:

CVE-2014-4000 (CCN-135017)

Assigned:2014-06-09
Published:2017-01-30
Updated:2017-11-29
Summary:Cacti before 1.0.0 allows remote authenticated users to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object, related to calling unserialize(stripslashes()).
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2014-4000

Source: XF
Type: UNKNOWN
cacti-cve20144000-code-exec(135017)

Source: CONFIRM
Type: Issue Tracking, Release Notes, Vendor Advisory
https://forums.cacti.net/viewtopic.php?f=4&t=56794

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2014-4000

Source: GENTOO
Type: Issue Tracking, Third Party Advisory
GLSA-201711-10

Source: CCN
Type: Cacti Web site
Release Notes - 1.0.0

Source: CONFIRM
Type: Issue Tracking, Release Notes, Vendor Advisory
https://www.cacti.net/release_notes_1_0_0.php

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cacti:cacti:*:*:*:*:*:*:*:* (Version < 1.0.0)

  • Configuration CCN 1:
  • cpe:/a:cacti:cacti:0.8.8h:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20144000
    V
    CVE-2014-4000
    2022-06-30
    oval:org.opensuse.security:def:112039
    P
    cacti-1.2.18-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105594
    P
    cacti-1.2.18-1.2 on GA media (Moderate)
    2021-10-01
    oval:com.ubuntu.xenial:def:201440000000000
    V
    CVE-2014-4000 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-11-15
    oval:com.ubuntu.trusty:def:20144000000
    V
    CVE-2014-4000 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-11-15
    oval:com.ubuntu.xenial:def:20144000000
    V
    CVE-2014-4000 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-11-15
    oval:com.ubuntu.precise:def:20144000000
    V
    CVE-2014-4000 on Ubuntu 12.04 LTS (precise) - medium.
    2014-12-31
    BACK
    cacti cacti *
    cacti cacti 0.8.8h