VDB-76408 · CVE-2015-2967 · BID 75669

Cacti up to 0.8.8c settings.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Cacti up to 0.8.8c (Log Management Software). It has been declared as problematic. This vulnerability affects an unknown part of the file settings.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in settings.php in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was presented 07/10/2015 by Daiki Fukumori with Cyber Defense Institute, Inc. (Website). The advisory is shared for download at cacti.net. This vulnerability was named CVE-2015-2967 since 04/07/2015. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

By approaching the search of inurl:settings.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 84373 (Debian DSA-3295-1 : cacti - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 0.8.8d eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (84373). See 75968, 75981 and 75983 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84373
Nessus Name: Debian DSA-3295-1 : cacti - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 103365
OpenVAS Name: Cacti Multiple Vulnerabilities-June15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Cacti 0.8.8d

Timelineinfo

04/07/2015 🔍
06/25/2015 +79 days 🔍
07/09/2015 +14 days 🔍
07/10/2015 +1 days 🔍
07/10/2015 +0 days 🔍
07/12/2015 +2 days 🔍
08/04/2015 +23 days 🔍
05/31/2022 +2492 days 🔍

Sourcesinfo

Advisory: cacti.net
Researcher: Daiki Fukumori
Organization: Cyber Defense Institute, Inc.
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-2967 (🔍)
SecurityTracker: 1032672
Vulnerability Center: 51745 - Cacti before 0.8.8d Remote XSS Vulnerability in settings.php, Medium
SecurityFocus: 75669 - Cacti CVE-2015-2967 Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 07/12/2015 17:15
Updated: 05/31/2022 08:26
Changes: 07/12/2015 17:15 (60), 09/11/2017 08:44 (10), 05/31/2022 08:22 (3), 05/31/2022 08:26 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!