VDB-104564 · CVE-2017-11691 · BID 100022

Cacti 1.1.13 HTTP Header auth_profile.php Referer Header cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.2$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Cacti 1.1.13 (Log Management Software). Affected by this issue is an unknown code block of the file auth_profile.php of the component HTTP Header Handler. The manipulation as part of a Referer Header leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in auth_profile.php in Cacti 1.1.13 allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.

The bug was discovered 07/27/2017. The weakness was shared 07/27/2017 (GitHub Repository). The advisory is shared for download at github.com. This vulnerability is handled as CVE-2017-11691 since 07/27/2017. The attack may be launched remotely. The requirement for exploitation is a simple authentication. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

By approaching the search of inurl:auth_profile.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 102051 (FreeBSD : Cacti -- XSS (XSS) vulnerability in auth_profile.php (f86d0e5d-7467-11e7-93af-005056925db4)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 170275 (OpenSUSE Security Update for cacti, cacti-spine (openSUSE-SU-2017:2087-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 days after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (102051). The entry 103380 is related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.4
VulDB Meta Temp Score: 4.2

VulDB Base Score: 3.5
VulDB Temp Score: 3.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 102051
Nessus Name: FreeBSD : Cacti -- XSS (XSS) vulnerability in auth_profile.php (f86d0e5d-7467-11e7-93af-005056925db4)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 103365
OpenVAS Name: Cacti XSS Vulnerability (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: github.com

Timelineinfo

07/27/2017 🔍
07/27/2017 +0 days 🔍
07/27/2017 +0 days 🔍
07/27/2017 +0 days 🔍
07/27/2017 +0 days 🔍
07/27/2017 +0 days 🔍
07/29/2017 +2 days 🔍
07/31/2017 +2 days 🔍
12/14/2022 +1962 days 🔍

Sourcesinfo

Advisory: 104090aeead4aa433bf1f18cd6d52dcfeb71236c
Researcher: kimiizhang.
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-11691 (🔍)
SecurityTracker: 1038982
SecurityFocus: 100022 - Cacti 'auth_profile.php' Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 07/27/2017 19:05
Updated: 12/14/2022 09:59
Changes: 07/27/2017 19:05 (75), 11/01/2019 17:23 (6), 01/06/2021 14:55 (2), 01/06/2021 15:02 (1), 12/14/2022 09:59 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!