Upstream information

CVE-2014-5026 at MITRE

Description

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote authenticated users with console access to inject arbitrary web script or HTML via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a delete action; (6) Data Source Title; (7) Graph Title; or (8) Graph Template Name in a delete or (9) duplicate action.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently not rated by SUSE as it is not affecting the SUSE Enterprise products.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.5
Vector AV:N/AC:M/Au:S/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entries: 888686 [RESOLVED / FIXED], 920399 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2015:0479-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.1.38-2.1
  • cacti-doc >= 1.1.38-2.1
Patchnames:
openSUSE-2018-796
openSUSE Tumbleweed
  • cacti >= 0.8.8h-1.2
  • cacti-doc >= 0.8.8h-1.2
Patchnames:
openSUSE-Tumbleweed-2024-10084


SUSE Timeline for this CVE

CVE page created: Thu Jul 24 04:17:46 2014
CVE page last modified: Fri Jun 21 11:14:33 2024