4.3
CVSSv2

CVE-2010-2545

Published: 23/08/2010 Updated: 13/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Cacti prior to 0.8.7g, as used in Red Hat High Performance Computing (HPC) Solution and other products, allow remote malicious users to inject arbitrary web script or HTML via (1) the name element in an XML template to templates_import.php; and allow remote authenticated administrators to inject arbitrary web script or HTML via vectors related to (2) cdef.php, (3) data_input.php, (4) data_queries.php, (5) data_sources.php, (6) data_templates.php, (7) gprint_presets.php, (8) graph.php, (9) graphs_new.php, (10) graphs.php, (11) graph_templates_inputs.php, (12) graph_templates_items.php, (13) graph_templates.php, (14) graph_view.php, (15) host.php, (16) host_templates.php, (17) lib/functions.php, (18) lib/html_form.php, (19) lib/html_form_template.php, (20) lib/html.php, (21) lib/html_tree.php, (22) lib/rrd.php, (23) rra.php, (24) tree.php, and (25) user_admin.php.

Vulnerable Product Search on Vulmon Subscribe to Product

cacti cacti 0.5

cacti cacti 0.8.6k

cacti cacti 0.8.6d

cacti cacti 0.6.3

cacti cacti

cacti cacti 0.8.7

cacti cacti 0.8.5a

cacti cacti 0.8.3

cacti cacti 0.6.8

cacti cacti 0.8.2

cacti cacti 0.8.5

cacti cacti 0.6.6

cacti cacti 0.8.7d

cacti cacti 0.8.7b

cacti cacti 0.8.7a

cacti cacti 0.6.2

cacti cacti 0.6.5

cacti cacti 0.8.6f

cacti cacti 0.8.6g

cacti cacti 0.8.6j

cacti cacti 0.8.7c

cacti cacti 0.6.1

cacti cacti 0.8

cacti cacti 0.8.7e

cacti cacti 0.8.6a

cacti cacti 0.8.6i

cacti cacti 0.8.6

cacti cacti 0.6.8a

cacti cacti 0.6.7

cacti cacti 0.8.1

cacti cacti 0.8.4

cacti cacti 0.8.6c

cacti cacti 0.6.4

cacti cacti 0.8.6b

cacti cacti 0.8.2a

cacti cacti 0.8.3a

cacti cacti 0.8.6h

cacti cacti 0.6

Vendor Advisories

Debian Bug report logs - #652371 [CVE-2011-4824] SQL injection issue in auth_loginphp Package: cacti; Maintainer for cacti is Cacti Maintainer <pkg-cacti-maint@listsaliothdebianorg>; Source for cacti is src:cacti (PTS, buildd, popcon) Reported by: Florian Weimer <fw@denebenyode> Date: Fri, 16 Dec 2011 20:09:02 ...
Debian Bug report logs - #742768 cacti: CVE-2014-2326 CVE-2014-2327 CVE-2014-2328 Package: cacti; Maintainer for cacti is Cacti Maintainer <pkg-cacti-maint@listsaliothdebianorg>; Source for cacti is src:cacti (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Thu, 27 Mar 2014 07:03:01 UTC ...
Several vulnerabilities have been discovered in Cacti, a graphing tool for monitoring data Multiple cross site scripting issues allow remote attackers to inject arbitrary web script or HTML An SQL injection vulnerability allows remote attackers to execute arbitrary SQL commands For the oldstable distribution (lenny), this problem has been fixed ...