Upstream information

CVE-2023-39514 at MITRE

Description

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and execute JavaScript code in the victim's browser at view-time. The script under `graphs.php` displays graph details such as data-source paths, data template information and graph related fields. _CENSUS_ found that an adversary that is able to configure either a data-source template with malicious code appended in the data-source name or a device with a malicious payload injected in the device name, may deploy a stored XSS attack against any user with _General Administration>Graphs_ privileges. A user that possesses the _Template Editor>Data Templates_ permissions can configure the data-source name in _cacti_. Please note that this may be a _low privileged_ user. This configuration occurs through `http://<HOST>/cacti/data_templates.php` by editing an existing or adding a new data template. If a template is linked to a graph then the formatted template name will be rendered in the graph's management page. A user that possesses the _General Administration>Sites/Devices/Data_ permissions can configure the device name in _cacti_. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to upgrade should add manual HTML escaping.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required High
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1215056 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.2.25-35.1
  • cacti-spine >= 1.2.25-29.1
Patchnames:
openSUSE-2023-275
SUSE Package Hub 15 SP4
  • cacti >= 1.2.25-bp154.2.9.1
  • cacti-spine >= 1.2.25-bp154.2.9.1
Patchnames:
openSUSE-2023-275
SUSE Package Hub 15 SP5
  • cacti >= 1.2.25-bp155.2.3.1
  • cacti-spine >= 1.2.25-bp155.2.3.1
Patchnames:
openSUSE-2023-275
openSUSE Leap 15.4
  • cacti >= 1.2.25-bp154.2.9.1
  • cacti-spine >= 1.2.25-bp154.2.9.1
Patchnames:
openSUSE-2023-275
openSUSE Leap 15.5
  • cacti >= 1.2.25-bp155.2.3.1
  • cacti-spine >= 1.2.25-bp155.2.3.1
Patchnames:
openSUSE-2023-275
openSUSE Tumbleweed
  • cacti >= 1.2.25-2.1
Patchnames:
openSUSE Tumbleweed GA cacti-1.2.25-2.1


SUSE Timeline for this CVE

CVE page created: Wed Sep 6 00:00:25 2023
CVE page last modified: Thu Sep 28 17:04:57 2023