#VU90704 Cross-site scripting in Cacti


Published: 2024-06-03

Vulnerability identifier: #VU90704

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29894

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cacti
Web applications / Other software

Vendor: The Cacti Group, Inc.

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the raise_message_javascript() function from lib/functions.php. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Note, the vulnerability exists due to incomplete fix for #VU84815 (CVE-2023-50250).

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cacti: 1.2.26


External links
http://github.com/Cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability