Bug ID 1190049
Summary VUL-1: CVE-2020-23226: Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12
Classification openSUSE
Product openSUSE Distribution
Version Leap 15.3
Hardware Other
URL https://smash.suse.de/issue/308521/
OS Other
Status NEW
Severity Normal
Priority P5 - None
Component Security
Assignee Andreas.Stieger@gmx.de
Reporter gabriele.sonnu@suse.com
QA Contact security-team@suse.de
Found By Security Response Team
Blocker ---

Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in
(1) reports_admin.php, (2) data_queries.php, (3) datat.ph_inpup, (4)
graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7)
data_input.php.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-23226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23226
https://github.com/Cacti/cacti/issues/3549


You are receiving this mail because: