CVE-2014-5026

NameCVE-2014-5026
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote authenticated users with console access to inject arbitrary web script or HTML via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a delete action; (6) Data Source Title; (7) Graph Title; or (8) Graph Template Name in a delete or (9) duplicate action.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-40-1, DSA-3007-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cacti (PTS)jessie, jessie (lts)0.8.8b+dfsg-8+deb8u10fixed
stretch (security), stretch (lts), stretch0.8.8h+ds1-10+deb9u2fixed
buster1.2.2+ds1-2+deb10u4fixed
buster (security)1.2.2+ds1-2+deb10u6fixed
bullseye1.2.16+ds1-2+deb11u2fixed
bullseye (security)1.2.16+ds1-2+deb11u3fixed
bookworm1.2.24+ds1-1+deb12u1fixed
bookworm (security)1.2.24+ds1-1+deb12u2fixed
sid, trixie1.2.26+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cactisourcesqueeze0.8.7g-1+squeeze5DLA-40-1
cactisourcewheezy0.8.8a+dfsg-5+deb7u4DSA-3007-1
cactisource(unstable)0.8.8b+dfsg-7

Notes

http://bugs.cacti.net/view.php?id=2456

Search for package or bug name: Reporting problems