Vulnerabilities > CVE-2013-5589 - SQL Injection vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
debian
cacti
opensuse
CWE-89
nessus

Summary

SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-673.NASL
    descriptionVarious cross-site scripting (XSS) flaws (CVE-2013-5588 , CVE-2014-5025 , CVE-2014-5026) and various SQL injection flaws (CVE-2013-5589 , CVE-2015-4342 , CVE-2015-4634 , CVE-2015-8377 , CVE-2015-8604) were discovered affecting versions of Cacti prior to 0.8.8g. Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. (CVE-2015-2665) SQL injection vulnerability in the get_hash_graph_template function in lib/functions.php in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via the graph_template_id parameter to graph_templates.php. (CVE-2015-4454)
    last seen2020-06-01
    modified2020-06-02
    plugin id90155
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90155
    titleAmazon Linux AMI : cacti (ALAS-2016-673)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2016-673.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90155);
      script_version("2.4");
      script_cvs_date("Date: 2018/04/18 15:09:35");
    
      script_cve_id("CVE-2013-5588", "CVE-2013-5589", "CVE-2014-5025", "CVE-2014-5026", "CVE-2015-2665", "CVE-2015-4342", "CVE-2015-4454", "CVE-2015-4634", "CVE-2015-8377", "CVE-2015-8604");
      script_xref(name:"ALAS", value:"2016-673");
    
      script_name(english:"Amazon Linux AMI : cacti (ALAS-2016-673)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various cross-site scripting (XSS) flaws (CVE-2013-5588 ,
    CVE-2014-5025 , CVE-2014-5026) and various SQL injection flaws
    (CVE-2013-5589 , CVE-2015-4342 , CVE-2015-4634 , CVE-2015-8377 ,
    CVE-2015-8604) were discovered affecting versions of Cacti prior to
    0.8.8g.
    
    Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows
    remote attackers to inject arbitrary web script or HTML via
    unspecified vectors. (CVE-2015-2665)
    
    SQL injection vulnerability in the get_hash_graph_template function in
    lib/functions.php in Cacti before 0.8.8d allows remote attackers to
    execute arbitrary SQL commands via the graph_template_id parameter to
    graph_templates.php. (CVE-2015-4454)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2016-673.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update cacti' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:cacti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"cacti-0.8.8g-7.6.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cacti");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-331.NASL
    descriptioncacti was patched to fix several security issues : - CVE-2013-5588: XSS injection vulnerability - CVE-2013-5589: SQL injection vulnerability - CVE-2014-2326: XSS injection vulnerability - CVE-2014-2328: Remote Command Execution Vulnerability - CVE-2014-2708: SQL Injection Vulnerability - CVE-2014-2709: Remote Command Execution Vulnerability cacti-spine was updated to 0.8.8b to fix the following issue : - bug: set appropriate mysql 5.5+ timeouts
    last seen2020-06-05
    modified2014-06-13
    plugin id75341
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75341
    titleopenSUSE Security Update : cacti (openSUSE-SU-2014:0600-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-331.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75341);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-5588", "CVE-2013-5589", "CVE-2014-2326", "CVE-2014-2328", "CVE-2014-2708", "CVE-2014-2709");
      script_bugtraq_id(62001, 62005, 66387, 66390, 66555, 66630);
    
      script_name(english:"openSUSE Security Update : cacti (openSUSE-SU-2014:0600-1)");
      script_summary(english:"Check for the openSUSE-2014-331 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "cacti was patched to fix several security issues :
    
      - CVE-2013-5588: XSS injection vulnerability
    
      - CVE-2013-5589: SQL injection vulnerability
    
      - CVE-2014-2326: XSS injection vulnerability
    
      - CVE-2014-2328: Remote Command Execution Vulnerability
    
      - CVE-2014-2708: SQL Injection Vulnerability
    
      - CVE-2014-2709: Remote Command Execution Vulnerability
    
    cacti-spine was updated to 0.8.8b to fix the following issue :
    
      - bug: set appropriate mysql 5.5+ timeouts"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=837440"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=870821"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=872008"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-05/msg00011.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected cacti package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti-spine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti-spine-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti-spine-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"cacti-0.8.8b-5.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"cacti-spine-0.8.8b-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"cacti-spine-debuginfo-0.8.8b-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"cacti-spine-debugsource-0.8.8b-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"cacti-0.8.8b-4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cacti");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2747.NASL
    descriptionTwo vulnerabilities were discovered in Cacti, a web interface for graphing of monitoring systems : - CVE-2013-5588 install/index.php and cacti/host.php suffered from Cross-Site Scripting vulnerabilities. - CVE-2013-5589 cacti/host.php contained a SQL injection vulnerability, allowing an attacker to execute SQL code on the database used by Cacti.
    last seen2020-03-17
    modified2013-09-02
    plugin id69522
    published2013-09-02
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69522
    titleDebian DSA-2747-1 : cacti - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2747. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69522);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-5588", "CVE-2013-5589");
      script_bugtraq_id(62001, 62005);
      script_xref(name:"DSA", value:"2747");
    
      script_name(english:"Debian DSA-2747-1 : cacti - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two vulnerabilities were discovered in Cacti, a web interface for
    graphing of monitoring systems :
    
      - CVE-2013-5588
        install/index.php and cacti/host.php suffered from
        Cross-Site Scripting vulnerabilities.
    
      - CVE-2013-5589
        cacti/host.php contained a SQL injection vulnerability,
        allowing an attacker to execute SQL code on the database
        used by Cacti."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-5588"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-5589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/cacti"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/cacti"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2747"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the cacti packages.
    
    For the oldstable distribution (squeeze), these problems have been
    fixed in version 0.8.7g-1+squeeze3.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 0.8.8a+dfsg-5+deb7u2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cacti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"cacti", reference:"0.8.7g-1+squeeze3")) flag++;
    if (deb_check(release:"7.0", prefix:"cacti", reference:"0.8.8a+dfsg-5+deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-15466.NASL
    descriptionThis update fixes two cross-site scripting issues and one SQL injection issue in the latest version of Cacti. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-06
    plugin id69793
    published2013-09-06
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69793
    titleFedora 19 : cacti-0.8.8b-2.fc19 (2013-15466)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-15466.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69793);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-5588", "CVE-2013-5589");
      script_xref(name:"FEDORA", value:"2013-15466");
    
      script_name(english:"Fedora 19 : cacti-0.8.8b-2.fc19 (2013-15466)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes two cross-site scripting issues and one SQL
    injection issue in the latest version of Cacti.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1000860"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/115238.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3998a51c"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected cacti package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:cacti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"cacti-0.8.8b-2.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cacti");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A0E74731181B11E5A1CF002590263BF5.NASL
    descriptionThe Cacti Group, Inc. reports : Important Security Fixes - CVE-2013-5588 - XSS issue via installer or device editing - CVE-2013-5589 - SQL injection vulnerability in device editing - CVE-2014-2326 - XSS issue via CDEF editing - CVE-2014-2327 - Cross-site request forgery (CSRF) vulnerability - CVE-2014-2328 - Remote Command Execution Vulnerability in graph export - CVE-2014-4002 - XSS issues in multiple files - CVE-2014-5025 - XSS issue via data source editing - CVE-2014-5026 - XSS issues in multiple files
    last seen2020-06-01
    modified2020-06-02
    plugin id84323
    published2015-06-23
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84323
    titleFreeBSD : cacti -- multiple security vulnerabilities (a0e74731-181b-11e5-a1cf-002590263bf5)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84323);
      script_version("2.4");
      script_cvs_date("Date: 2018/12/19 13:21:18");
    
      script_cve_id("CVE-2013-5588", "CVE-2013-5589", "CVE-2014-2326", "CVE-2014-2327", "CVE-2014-2328", "CVE-2014-4002", "CVE-2014-5025", "CVE-2014-5026");
    
      script_name(english:"FreeBSD : cacti -- multiple security vulnerabilities (a0e74731-181b-11e5-a1cf-002590263bf5)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Cacti Group, Inc. reports :
    
    Important Security Fixes
    
    - CVE-2013-5588 - XSS issue via installer or device editing
    
    - CVE-2013-5589 - SQL injection vulnerability in device editing
    
    - CVE-2014-2326 - XSS issue via CDEF editing
    
    - CVE-2014-2327 - Cross-site request forgery (CSRF) vulnerability
    
    - CVE-2014-2328 - Remote Command Execution Vulnerability in graph
    export
    
    - CVE-2014-4002 - XSS issues in multiple files
    
    - CVE-2014-5025 - XSS issue via data source editing
    
    - CVE-2014-5026 - XSS issues in multiple files"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=198586"
      );
      # http://sourceforge.net/p/cacti/mailman/message/33072838/
      script_set_attribute(
        attribute:"see_also",
        value:"https://sourceforge.net/p/cacti/mailman/message/33072838/"
      );
      # http://www.cacti.net/release_notes_0_8_8c.php
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.cacti.net/release_notes_0_8_8c.php"
      );
      # https://vuxml.freebsd.org/freebsd/a0e74731-181b-11e5-a1cf-002590263bf5.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3c13e38a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:cacti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/06/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/06/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"cacti<0.8.8c")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idCACTI_088C.NASL
    descriptionAccording to its self-reported version number, the Cacti application running on the remote web server is prior to version 0.8.8c. It is, therefore, potentially affected by the following vulnerabilities : - Multiple XSS vulnerabilities exist in the
    last seen2020-06-01
    modified2020-06-02
    plugin id81603
    published2015-03-03
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81603
    titleCacti < 0.8.8c Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81603);
      script_version("1.5");
      script_cvs_date("Date: 2018/11/28 22:47:41");
    
      script_cve_id(
        "CVE-2013-5588",
        "CVE-2013-5589",
        "CVE-2014-2326",
        "CVE-2014-2327",
        "CVE-2014-2328",
        "CVE-2014-2708",
        "CVE-2014-2709",
        "CVE-2014-4002",
        "CVE-2014-5025",
        "CVE-2014-5026"
      );
      script_bugtraq_id(
        62001,
        62005,
        66387,
        66390,
        66392,
        66555,
        66630,
        68257,
        68759
      );
    
      script_name(english:"Cacti < 0.8.8c Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Cacti.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is running a PHP application that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the Cacti application
    running on the remote web server is prior to version 0.8.8c. It is,
    therefore, potentially affected by the following vulnerabilities :
    
      - Multiple XSS vulnerabilities exist in the 'step'
        parameter to 'install/index.php' and the 'id'
        parameter in 'cacti/host.php'. (CVE-2013-5588)
    
      - A SQL injection vulnerability in the 'id' parameter to
        'cacti/host.php' could allow remote attackers to inject
        arbitrary SQL commands. (CVE-2013-5589)
    
      - An XSS vulnerability exists via unspecified vectors to
        'cdef.php'. (CVE-2014-2326)
    
      - A XSRF vulnerability exists that allows remote attackers
        to hijack the authentication of users for unspecified
        commands. (CVE-2014-2327)
    
      - A flaw exists in 'lib/graph_export.php' that allows
        remote authenticated users to execute arbitrary commands
        via shell metacharacters in unspecified vectors.
        (CVE-2014-2328)
    
      - Multiple SQL injection vulnerabilities exist in
        'graph_xport.php' which allow remote attackers to inject
        arbitrary SQL commands.  (CVE-2014-2708)
    
      - Improper escaping of shell metacharacters in unspecified
        parameters allows remote attackers to execute arbitrary
        commands. (CVE-2014-2709)
    
      - Multiple XSS vulnerabilities exist that allow attackers
        to inject arbitrary script data using the 'drp_action',
        'graph_template_input_id', and 'graph_template_id'
        parameters to various PHP scripts. (CVE-2014-4002)
    
      - A XSS vulnerability exists in 'data_sources.php' which
        allows a remote, authenticated user with console access
        to inject arbitrary script data via the 'name_cache'
        parameter in a ds_edit action. (CVE-2014-5025)
    
      - Multiple XSS vulnerabilities exists that allow attackers
        to inject arbitrary script data via 'Graph Tree Title',
        'CDEF Name', 'Data Input Method Name', 'Host Templates
        Name', 'Data Source Title', 'Graph Title', or 'Graph
        Template Name' when carried out under delete, edit, or
        duplicate actions. (CVE-2014-5026)");
      script_set_attribute(attribute:"see_also", value:"http://www.cacti.net/release_notes_0_8_8c.php");
      script_set_attribute(attribute:"solution", value:"Upgrade to Cacti 0.8.8c or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/03");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cacti:cacti");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cacti_detect.nasl");
      script_require_keys("www/PHP", "installed_sw/cacti", "Settings/ParanoidReport");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    app = 'cacti';
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80, php:TRUE);
    
    install = get_single_install(
      app_name : app,
      port     : port,
      exit_if_unknown_ver : TRUE
    );
    
    install_url = build_url(qs:install['path'], port:port);
    version = install['version'];
    
    # Versions < 0.8.8c are affected.
    ver = split(version, sep:'.', keep:FALSE);
    if (
      int(ver[0]) == 0 &&
      (
       int(ver[1]) < 8 ||
       (int(ver[1]) == 8 && ver[2] =~ '^([0-7][a-z]?|8[ab]?)$')
      )
    )
    {
      set_kb_item(name:'www/'+port+'/SQLInjection', value:TRUE);
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      set_kb_item(name:'www/'+port+'/XSRF', value:TRUE);
      if (report_verbosity > 0)
      {
        report =  '\n  URL               : ' + install_url +
                  '\n  Installed version : ' + version +
                  '\n  Fixed version     : 0.8.8c' +
                  '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    audit(AUDIT_WEB_APP_NOT_AFFECTED, "Cacti", install_url, version);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-221.NASL
    descriptioncacti was updated to version 0.8.8c [boo#920399] This update fixes four vulnerabilities and adds some compatible features. - Security fixes not previously patched : - CVE-2014-2326 - XSS issue via CDEF editing - CVE-2014-2327 - Cross-site request forgery (CSRF) vulnerability - CVE-2014-2328 - Remote Command Execution Vulnerability in graph export - CVE-2014-4002 - XSS issues in multiple files - CVE-2014-5025 - XSS issue via data source editing - CVE-2014-5026 - XSS issues in multiple files - Security fixes now upstream : - CVE-2013-5588 - XSS issue via installer or device editing - CVE-2013-5589 - SQL injection vulnerability in device editing New features : - New graph tree view - Updated graph list and graph preview - Refactor graph tree view to remove GPL incompatible code - Updated command line database upgrade utility - Graph zooming now from everywhere
    last seen2020-06-05
    modified2015-03-12
    plugin id81765
    published2015-03-12
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81765
    titleopenSUSE Security Update : cacti (openSUSE-2015-221)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-221.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81765);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-5588", "CVE-2013-5589", "CVE-2014-2326", "CVE-2014-2327", "CVE-2014-2328", "CVE-2014-4002", "CVE-2014-5025", "CVE-2014-5026");
    
      script_name(english:"openSUSE Security Update : cacti (openSUSE-2015-221)");
      script_summary(english:"Check for the openSUSE-2015-221 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "cacti was updated to version 0.8.8c [boo#920399]
    
    This update fixes four vulnerabilities and adds some compatible
    features.
    
      - Security fixes not previously patched :
    
      - CVE-2014-2326 - XSS issue via CDEF editing
    
      - CVE-2014-2327 - Cross-site request forgery (CSRF)
        vulnerability
    
      - CVE-2014-2328 - Remote Command Execution Vulnerability
        in graph export
    
      - CVE-2014-4002 - XSS issues in multiple files
    
      - CVE-2014-5025 - XSS issue via data source editing
    
      - CVE-2014-5026 - XSS issues in multiple files
    
      - Security fixes now upstream :
    
      - CVE-2013-5588 - XSS issue via installer or device
        editing
    
      - CVE-2013-5589 - SQL injection vulnerability in device
        editing
    
    New features :
    
      - New graph tree view
    
      - Updated graph list and graph preview
    
      - Refactor graph tree view to remove GPL incompatible code
    
      - Updated command line database upgrade utility
    
      - Graph zooming now from everywhere"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=920399"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected cacti package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"cacti-0.8.8c-8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"cacti-0.8.8c-4.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cacti");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-15444.NASL
    descriptionThis update fixes two cross-site scripting issues and one SQL injection issue in the latest version of Cacti. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-06
    plugin id69792
    published2013-09-06
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69792
    titleFedora 18 : cacti-0.8.8b-2.fc18 (2013-15444)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-15444.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69792);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-5588", "CVE-2013-5589");
      script_bugtraq_id(62001, 62005);
      script_xref(name:"FEDORA", value:"2013-15444");
    
      script_name(english:"Fedora 18 : cacti-0.8.8b-2.fc18 (2013-15444)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes two cross-site scripting issues and one SQL
    injection issue in the latest version of Cacti.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1000860"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/115210.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d94e1631"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected cacti package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:cacti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"cacti-0.8.8b-2.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cacti");
    }