Upstream information

CVE-2017-11691 at MITRE

Description

Cross-site scripting (XSS) vulnerability in auth_profile.php in Cacti 1.1.13 allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.5
Vector AV:N/AC:M/Au:S/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.4
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1050950 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2017:2087-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.1.38-2.1
  • cacti-doc >= 1.1.38-2.1
Patchnames:
openSUSE-2018-796
openSUSE Tumbleweed
  • cacti >= 1.2.18-1.2
Patchnames:
openSUSE Tumbleweed GA cacti-1.2.18-1.2


SUSE Timeline for this CVE

CVE page created: Thu Jul 27 10:47:27 2017
CVE page last modified: Thu Dec 7 13:15:12 2023