Upstream information

CVE-2024-29894 at MITRE

Description

Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 contain a residual cross-site scripting vulnerability caused by an incomplete fix for CVE-2023-50250. `raise_message_javascript` from `lib/functions.php` now uses purify.js to fix CVE-2023-50250 (among others). However, it still generates the code out of unescaped PHP variables `$title` and `$header`. If those variables contain single quotes, they can be used to inject JavaScript code. An attacker exploiting this vulnerability could execute actions on behalf of other users. This ability to impersonate users could lead to unauthorized changes to settings. Version 1.2.27 fixes this issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

SUSE Bugzilla entry: 1224231 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.2.27-41.1
  • cacti-spine >= 1.2.27-35.1
Patchnames:
openSUSE-2024-274
SUSE Package Hub 15 SP5
  • cacti >= 1.2.27-bp155.2.9.1
  • cacti-spine >= 1.2.27-bp155.2.9.1
Patchnames:
openSUSE-2024-274
SUSE Package Hub 15 SP6
  • cacti >= 1.2.27-bp156.2.3.1
  • cacti-spine >= 1.2.27-bp156.2.3.1
Patchnames:
openSUSE-2024-276
openSUSE Leap 15.5
  • cacti >= 1.2.27-bp155.2.9.1
  • cacti-spine >= 1.2.27-bp155.2.9.1
Patchnames:
openSUSE-2024-274
openSUSE Leap 15.6
  • cacti >= 1.2.27-bp156.2.3.1
  • cacti-spine >= 1.2.27-bp156.2.3.1
Patchnames:
openSUSE-2024-276
openSUSE Tumbleweed
  • cacti >= 1.2.27-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13962


SUSE Timeline for this CVE

CVE page created: Tue May 14 18:12:36 2024
CVE page last modified: Tue Sep 3 19:34:25 2024