Upstream information

CVE-2014-4002 at MITRE

Description

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the (1) drp_action parameter to cdef.php, (2) data_input.php, (3) data_queries.php, (4) data_sources.php, (5) data_templates.php, (6) graph_templates.php, (7) graphs.php, (8) host.php, or (9) host_templates.php or the (10) graph_template_input_id or (11) graph_template_id parameter to graph_templates_inputs.php.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entries: 884326 [RESOLVED / FIXED], 920399 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2015:0479-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.1.38-2.1
  • cacti-doc >= 1.1.38-2.1
Patchnames:
openSUSE-2018-796
openSUSE Tumbleweed
  • cacti >= 0.8.8h-1.2
  • cacti-doc >= 0.8.8h-1.2
Patchnames:
openSUSE Tumbleweed GA cacti-0.8.8h-1.2


SUSE Timeline for this CVE

CVE page created: Wed Jun 25 13:17:15 2014
CVE page last modified: Thu Dec 7 13:07:32 2023