4.3
MEDIUM
CVE-2009-4032
Cacti Multiple Cross-Site Scripting Vulnerabilities
Description

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7e allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) graph.php, (2) include/top_graph_header.php, (3) lib/html_form.php, and (4) lib/timespan_settings.php, as demonstrated by the (a) graph_end or (b) graph_start parameters to graph.php; (c) the date1 parameter in a tree action to graph_view.php; and the (d) page_refresh and (e) default_dual_pane_width parameters to graph_settings.php.

INFO

Published Date :

Nov. 29, 2009, 1:07 p.m.

Last Modified :

Feb. 13, 2023, 1:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-4032 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cacti cacti
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-4032.

URL Resource
http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html
http://bugs.gentoo.org/show_bug.cgi?id=294573
http://docs.cacti.net/#cross-site_scripting_fixes Patch
http://jvn.jp/en/jp/JVN09758120/index.html
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003901.html
http://secunia.com/advisories/37481 Vendor Advisory
http://secunia.com/advisories/37934 Vendor Advisory
http://secunia.com/advisories/38087 Vendor Advisory
http://secunia.com/advisories/41041 Vendor Advisory
http://www.cacti.net/download_patches.php
http://www.cacti.net/downloads/patches/0.8.7e/cross_site_fix.patch Patch
http://www.openwall.com/lists/oss-security/2009/11/25/2 Patch
http://www.openwall.com/lists/oss-security/2009/11/25/4 Patch
http://www.openwall.com/lists/oss-security/2009/11/26/1
http://www.openwall.com/lists/oss-security/2009/11/30/2
http://www.osvdb.org/60483
http://www.securityfocus.com/archive/1/508129/100/0/threaded
http://www.securityfocus.com/bid/37109 Patch
http://www.vupen.com/english/advisories/2009/3325 Patch Vendor Advisory
http://www.vupen.com/english/advisories/2010/2132
https://exchange.xforce.ibmcloud.com/vulnerabilities/54388
https://rhn.redhat.com/errata/RHSA-2010-0635.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01390.html
https://www.redhat.com/archives/fedora-package-announce/2010-January/msg00166.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-4032 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-4032 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2009-4032 CVE-2010-2543 cacti: Multiple cross-site scripting flaws Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7e allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) graph.php, (2) include/top_graph_header.php, (3) lib/html_form.php, and (4) lib/timespan_settings.php, as demonstrated by the (a) graph_end or (b) graph_start parameters to graph.php; (c) the date1 parameter in a tree action to graph_view.php; and the (d) page_refresh and (e) default_dual_pane_width parameters to graph_settings.php.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0635 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2009-4032 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=541279 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7e allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) graph.php, (2) include/top_graph_header.php, (3) lib/html_form.php, and (4) lib/timespan_settings.php, as demonstrated by the (a) graph_end or (b) graph_start parameters to graph.php; (c) the date1 parameter in a tree action to graph_view.php; and the (d) page_refresh and (e) default_dual_pane_width parameters to graph_settings.php. CVE-2009-4032 CVE-2010-2543 cacti: Multiple cross-site scripting flaws
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added Reference https://access.redhat.com/errata/RHSA-2010:0635 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=541279 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2009-4032 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/508129/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/508129/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/54388 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/54388 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003901.html [No Types Assigned]
    Added Reference http://jvn.jp/en/jp/JVN09758120/index.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-4032 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-4032 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.28 }} 0.56%

score

0.89849

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability