Vulnerability Name:

CVE-2018-10060 (CCN-141590)

Assigned:2018-03-08
Published:2018-03-08
Updated:2022-05-24
Summary:Cacti before 1.1.37 has XSS because it does not properly reject unintended characters, related to use of the sanitize_uri function in lib/functions.php.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-10060

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040620

Source: XF
Type: UNKNOWN
cacti-cve201810060-xss(141590)

Source: CCN
Type: Cacti GIT Repository
Path-Based Cross-Site Scripting (XSS) issues #1457

Source: MISC
Type: Exploit, Patch, Third Party Advisory
https://github.com/Cacti/cacti/issues/1457

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20220329 [SECURITY] [DLA 2965-1] cacti security update

Source: CCN
Type: Cacti Web site
Cacti - The Complete RRDTool-based Graphing Solution

Source: MISC
Type: Release Notes
https://www.cacti.net/changelog.php

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cacti:cacti:*:*:*:*:*:*:*:* (Version <= 1.1.36)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cacti:cacti:1.1.37:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.artful:def:201810060000
    V
    CVE-2018-10060 on Ubuntu 17.10 (artful) - medium.
    2018-04-13
    oval:com.ubuntu.xenial:def:201810060000
    V
    CVE-2018-10060 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-04-13
    oval:com.ubuntu.trusty:def:201810060000
    V
    CVE-2018-10060 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-04-13
    oval:com.ubuntu.xenial:def:2018100600000000
    V
    CVE-2018-10060 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-04-12
    oval:com.ubuntu.disco:def:2018100600000000
    V
    CVE-2018-10060 on Ubuntu 19.04 (disco) - medium.
    2018-04-12
    oval:com.ubuntu.bionic:def:201810060000
    V
    CVE-2018-10060 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-04-12
    oval:com.ubuntu.cosmic:def:2018100600000000
    V
    CVE-2018-10060 on Ubuntu 18.10 (cosmic) - medium.
    2018-04-12
    oval:com.ubuntu.cosmic:def:201810060000
    V
    CVE-2018-10060 on Ubuntu 18.10 (cosmic) - medium.
    2018-04-12
    oval:com.ubuntu.bionic:def:2018100600000000
    V
    CVE-2018-10060 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-04-12
    BACK
    cacti cacti *
    debian debian linux 9.0
    cacti cacti 1.1.37