FreeBSD : Cacti -- XSS (XSS) vulnerability in auth_profile.php (f86d0e5d-7467-11e7-93af-005056925db4)

medium Nessus Plugin ID 102051

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

kimiizhang reports :

Cross-site scripting (XSS) vulnerability in auth_profile.php in Cacti 1.1.13 allows remote authenticated users to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.

Solution

Update the affected package.

See Also

https://github.com/Cacti/cacti/issues/867

https://www.cacti.net/release_notes.php?version=1.1.14

http://www.nessus.org/u?ca417fa2

Plugin Details

Severity: Medium

ID: 102051

File Name: freebsd_pkg_f86d0e5d746711e793af005056925db4.nasl

Version: 3.5

Type: local

Published: 7/31/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Low

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:cacti, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 7/29/2017

Vulnerability Publication Date: 7/20/2017

Reference Information

CVE: CVE-2017-11691