CVE-2023-39511

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Sep 6, 2023
Updated: Nov 3, 2023
CWE ID 79

Summary

CVE-2023-39511: This vulnerability affects Cacti, an open-source operational monitoring framework. The issue involves a Stored Cross-Site-Scripting (XSS) vulnerability, allowing authenticated users to inject malicious JavaScript code into the _cacti_ database. This data is later displayed in the `reports_admin.php` page when an administrative account views a report, potentially executing the code in the victim's browser. A malicious device name, associated with a graph linked to a report, can be used to exploit this vulnerability. Users with the _General Administration>Sites/Devices/Data_ permissions can configure device names through `http://<HOST>/cacti/host.php` and trigger the attack. Version 1.2.25 addresses this issue, and users are encouraged to upgrade. Those unable to do so should manually filter HTML output.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Cacti
  • Cacti Cacti
  • Fedora Operating System

Affected Vendors

  • Fedora Project
  • Cacti

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-39511 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions