Upstream information

CVE-2023-39515 at MITRE

Description

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim's browser at view-time. The script under `data_debug.php` displays data source related debugging information such as _data source paths, polling settings, meta-data on the data source_. _CENSUS_ found that an adversary that is able to configure a malicious data-source path, can deploy a stored XSS attack against any user that has privileges related to viewing the `data_debug.php` information. A user that possesses the _General Administration>Sites/Devices/Data_ permissions can configure the data source path in _cacti_. This configuration occurs through `http://<HOST>/cacti/data_sources.php`. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.1 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1215058 [RESOLVED / FIXED], 1218379 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.2.25-35.1
  • cacti-spine >= 1.2.25-29.1
Patchnames:
openSUSE-2023-275
SUSE Package Hub 15 SP4
  • cacti >= 1.2.25-bp154.2.9.1
  • cacti-spine >= 1.2.25-bp154.2.9.1
Patchnames:
openSUSE-2023-275
SUSE Package Hub 15 SP5
  • cacti >= 1.2.25-bp155.2.3.1
  • cacti-spine >= 1.2.25-bp155.2.3.1
Patchnames:
openSUSE-2023-275
openSUSE Leap 15.4
  • cacti >= 1.2.25-bp154.2.9.1
  • cacti-spine >= 1.2.25-bp154.2.9.1
Patchnames:
openSUSE-2023-275
openSUSE Leap 15.5
  • cacti >= 1.2.25-bp155.2.3.1
  • cacti-spine >= 1.2.25-bp155.2.3.1
Patchnames:
openSUSE-2023-275
openSUSE Tumbleweed
  • cacti >= 1.2.25-2.1
Patchnames:
openSUSE Tumbleweed GA cacti-1.2.25-2.1


SUSE Timeline for this CVE

CVE page created: Wed Sep 6 00:00:28 2023
CVE page last modified: Tue Jan 30 16:38:24 2024