CVE-2023-49086

Cacti is a robust performance and fault management framework and a frontend to RRDTool - a Time Series Database (TSDB). A vulnerability in versions prior to 1.2.27 bypasses an earlier fix for CVE-2023-39360, therefore leading to a DOM XSS attack. Exploitation of the vulnerability is possible for an authorized user. The vulnerable component is the `graphs_new.php`. The impact of the vulnerability is execution of arbitrary JavaScript code in the attacked user's browser. This issue has been patched in version 1.2.27.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cacti:cacti:1.2.25:*:*:*:*:*:*:*

History

10 Jun 2024, 17:16

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/ -

03 Jun 2024, 13:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html', 'source': 'security-advisories@github.com'}
  • () https://github.com/Cacti/cacti/commit/6ec01c8b2983bf4fcb86f8c647655f74090b5be9 -
Summary (en) Cacti is a robust performance and fault management framework and a frontend to RRDTool - a Time Series Database (TSDB). Bypassing an earlier fix (CVE-2023-39360) that leads to a DOM XSS attack. Exploitation of the vulnerability is possible for an authorized user. The vulnerable component is the `graphs_new.php`. Impact of the vulnerability - execution of arbitrary javascript code in the attacked user's browser. This issue has been patched in version 1.2.26. (en) Cacti is a robust performance and fault management framework and a frontend to RRDTool - a Time Series Database (TSDB). A vulnerability in versions prior to 1.2.27 bypasses an earlier fix for CVE-2023-39360, therefore leading to a DOM XSS attack. Exploitation of the vulnerability is possible for an authorized user. The vulnerable component is the `graphs_new.php`. The impact of the vulnerability is execution of arbitrary JavaScript code in the attacked user's browser. This issue has been patched in version 1.2.27.

18 Mar 2024, 20:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html -

29 Dec 2023, 19:08

Type Values Removed Values Added
CPE cpe:2.3:a:cacti:cacti:1.2.25:*:*:*:*:*:*:*
References () https://github.com/Cacti/cacti/security/advisories/GHSA-wc73-r2vw-59pr - () https://github.com/Cacti/cacti/security/advisories/GHSA-wc73-r2vw-59pr - Exploit, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

22 Dec 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 00:15

Updated : 2024-06-10 17:16


NVD link : CVE-2023-49086

Mitre link : CVE-2023-49086

CVE.ORG link : CVE-2023-49086


JSON object : View

Products Affected

cacti

  • cacti
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')