Published:2015/07/09  Last Updated:2015/07/09

JVN#78187936
Cacti vulnerable to cross-site scripting

Overview

Cacti contains a cross-site scripting vulnerability.

Products Affected

  • Cacti 0.8.8c and earlier

Description

Cacti is a web application that graphs stored data collected from network devices. Cacti contains a cross-site scripting vulnerability (CWE-79) due to a flaw in processing parameters in settings.php.

Impact

If a user views a malicious page while logged in, an arbitrary script may be executed on the user's web browser.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Link
The Cacti Group, Inc. Release Notes - 0.8.8d

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2015.07.09 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is no impact to the confidentiality of the system.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:2.6

Credit

Daiki Fukumori of Cyber Defense Institute, Inc. and Masako Ohno reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2015-2967
JVN iPedia JVNDB-2015-000094