Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6969.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6969-1)
Summary:The remote host is missing an update for the 'cacti' package(s) announced via the USN-6969-1 advisory.
Description:Summary:
The remote host is missing an update for the 'cacti' package(s) announced via the USN-6969-1 advisory.

Vulnerability Insight:
It was discovered that Cacti did not properly apply checks to the 'Package
Import' feature. An attacker could possibly use this issue to perform
arbitrary code execution. This issue only affected Ubuntu 24.04 LTS, Ubuntu
22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-25641)

It was discovered that Cacti did not properly sanitize values when using
javascript based API. A remote attacker could possibly use this issue to
inject arbitrary javascript code resulting into cross-site scripting
vulnerability. This issue only affected Ubuntu 24.04 LTS. (CVE-2024-29894)

It was discovered that Cacti did not properly sanitize values when managing
data queries. A remote attacker could possibly use this issue to inject
arbitrary javascript code resulting into cross-site scripting
vulnerability. (CVE-2024-31443)

It was discovered that Cacti did not properly sanitize values when reading
tree rules with Automation API. A remote attacker could possibly use this
issue to inject arbitrary javascript code resulting into cross-site
scripting vulnerability. (CVE-2024-31444)

It was discovered that Cacti did not properly sanitize
'get_request_var('filter')' values in the 'api_automation.php' file. A
remote attacker could possibly use this issue to perform SQL injection
attacks. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-31445)

It was discovered that Cacti did not properly sanitize data stored in
'form_save()' function in the 'graph_template_inputs.php' file. A remote
attacker could possibly use this issue to perform SQL injection attacks.
(CVE-2024-31458)

It was discovered that Cacti did not properly validate the file urls from
the lib/plugin.php file. An attacker could possibly use this issue to
perform arbitrary code execution. (CVE-2024-31459)

It was discovered that Cacti did not properly validate the data stored in
the 'automation_tree_rules.php'. A remote attacker could possibly use this
issue to perform SQL injection attacks. This issue only affected Ubuntu
24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS.
(CVE-2024-31460)

It was discovered that Cacti did not properly verify the user password.
An attacker could possibly use this issue to bypass authentication
mechanism. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-34360)

Affected Software/OS:
'cacti' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04, Ubuntu 24.04.

Solution:
Please install the updated package(s).

CVSS Score:
9.4

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2024-25641
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/
http://seclists.org/fulldisclosure/2024/May/6
https://github.com/Cacti/cacti/commit/eff35b0ff26cc27c82d7880469ed6d5e3bef6210
https://github.com/Cacti/cacti/security/advisories/GHSA-7cmj-g5qc-pj88
Common Vulnerability Exposure (CVE) ID: CVE-2024-29894
https://github.com/Cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh
https://github.com/Cacti/cacti/security/advisories/GHSA-xwqc-7jc4-xm73
Common Vulnerability Exposure (CVE) ID: CVE-2024-31443
https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf
https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3
Common Vulnerability Exposure (CVE) ID: CVE-2024-31444
https://github.com/Cacti/cacti/security/advisories/GHSA-p4ch-7hjw-6m87
Common Vulnerability Exposure (CVE) ID: CVE-2024-31445
https://github.com/Cacti/cacti/blob/501712998589763d411a68d35e3cda98fd9cfd18/lib/api_automation.php#L717
https://github.com/Cacti/cacti/blob/501712998589763d411a68d35e3cda98fd9cfd18/lib/api_automation.php#L856
https://github.com/Cacti/cacti/commit/fd93c6e47651958b77c3bbe6a01fff695f81e886
https://github.com/Cacti/cacti/security/advisories/GHSA-vjph-r677-6pcc
Common Vulnerability Exposure (CVE) ID: CVE-2024-31458
https://github.com/Cacti/cacti/security/advisories/GHSA-jrxg-8wh8-943x
Common Vulnerability Exposure (CVE) ID: CVE-2024-31459
https://github.com/Cacti/cacti/security/advisories/GHSA-cx8g-hvq8-p2rv
https://github.com/Cacti/cacti/security/advisories/GHSA-gj3f-p326-gh8r
https://github.com/Cacti/cacti/security/advisories/GHSA-pfh9-gwm6-86vp
Common Vulnerability Exposure (CVE) ID: CVE-2024-31460
Common Vulnerability Exposure (CVE) ID: CVE-2024-34340
https://github.com/Cacti/cacti/security/advisories/GHSA-37x7-mfjv-mm7m
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.