CVE-2009-4032

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2009-4032
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2009-4032.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2009-4032
Related
Published
2009-11-29T13:07:34Z
Modified
2024-06-30T12:00:03Z
Summary
[none]
Details

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7e allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) graph.php, (2) include/topgraphheader.php, (3) lib/htmlform.php, and (4) lib/timespansettings.php, as demonstrated by the (a) graphend or (b) graphstart parameters to graph.php; (c) the date1 parameter in a tree action to graphview.php; and the (d) pagerefresh and (e) defaultdualpanewidth parameters to graphsettings.php.

References

Affected packages

Debian:11 / cacti

Package

Name
cacti
Purl
pkg:deb/debian/cacti?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.8.7e-1.1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / cacti

Package

Name
cacti
Purl
pkg:deb/debian/cacti?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.8.7e-1.1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / cacti

Package

Name
cacti
Purl
pkg:deb/debian/cacti?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.8.7e-1.1

Ecosystem specific

{
    "urgency": "low"
}