Upstream information

CVE-2023-49088 at MITRE

Description

Cacti is an open source operational monitoring and fault management framework. The fix applied for CVE-2023-39515 in version 1.2.25 is incomplete as it enables an adversary to have a victim browser execute malicious code when a victim user hovers their mouse over the malicious data source path in `data_debug.php`. To perform the cross-site scripting attack, the adversary needs to be an authorized cacti user with the following permissions: `General Administration>Sites/Devices/Data`. The victim of this attack could be any account with permissions to view `http://<HOST>/cacti/data_debug.php`. As of time of publication, no complete fix has been included in Cacti.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 4.8
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required High
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1218379 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.2.26-38.1
  • cacti-spine >= 1.2.26-32.1
Patchnames:
openSUSE-2024-31
SUSE Package Hub 15 SP5
  • cacti >= 1.2.26-bp155.2.6.1
  • cacti-spine >= 1.2.26-bp155.2.6.1
Patchnames:
openSUSE-2024-31
openSUSE Leap 15.5
  • cacti >= 1.2.26-bp155.2.6.1
  • cacti-spine >= 1.2.26-bp155.2.6.1
Patchnames:
openSUSE-2024-31
openSUSE Tumbleweed
  • cacti >= 1.2.26-1.1
Patchnames:
openSUSE Tumbleweed GA cacti-1.2.26-1.1


SUSE Timeline for this CVE

CVE page created: Fri Dec 22 19:00:36 2023
CVE page last modified: Tue Jan 30 16:38:45 2024