4.3
MEDIUM
CVE-2014-2326
Cacti Cross-site Scripting (XSS)
Description

Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

INFO

Published Date :

March 27, 2014, 4:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-2326 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Cacti cacti

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-2326 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-2326 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201509-03 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XSS en Cacti 0.8.7g permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de vectores no especificados.
    Added Translation Vulnerabilidad de XSS en cdef.php en Cacti 0.8.7g, 0.8.8b y versiones anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados.
  • Modified Analysis by [email protected]

    Aug. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://bugs.cacti.net/view.php?id=2431 No Types Assigned http://bugs.cacti.net/view.php?id=2431 Issue Tracking
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131842.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131842.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-03/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-03/msg00034.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/125849/Deutsche-Telekom-CERT-Advisory-DTC-A-20140324-001.html No Types Assigned http://packetstormsecurity.com/files/125849/Deutsche-Telekom-CERT-Advisory-DTC-A-20140324-001.html Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131821.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131821.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/531588 No Types Assigned http://www.securityfocus.com/archive/1/531588 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768 Third Party Advisory, Issue Tracking
    Changed Reference Type http://svn.cacti.net/viewvc?view=rev&revision=7443 No Types Assigned http://svn.cacti.net/viewvc?view=rev&revision=7443 Issue Tracking, Patch
    Changed Reference Type http://www.securityfocus.com/bid/66390 No Types Assigned http://www.securityfocus.com/bid/66390 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2014/dsa-2970 No Types Assigned http://www.debian.org/security/2014/dsa-2970 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-03/msg00034.html
  • Initial Analysis by [email protected]

    Mar. 27, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-2326 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-2326 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.01%

score

0.60747

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability