U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2005-2148 Detail

Description

Cacti 0.8.6e and earlier does not perform proper input validation to protect against common attacks, which allows remote attackers to execute arbitrary commands or SQL by sending a legitimate value in a POST request or cookie, then specifying the attack string in the URL, which causes the get_request_var function to return the wrong value in the $_REQUEST variable, which is cleansed while the original malicious $_GET value remains unmodified, as demonstrated in (1) graph_image.php and (2) graph.php.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://securitytracker.com/id?1014361
http://sourceforge.net/mailarchive/forum.php?forum_id=10360&max_rows=25&style=flat&viewmonth=200507&viewday=1 Patch 
http://www.cacti.net/downloads/patches/0.8.6e/cacti-0.8.6f_security.patch Patch 
http://www.debian.org/security/2005/dsa-764
http://www.hardened-php.net/advisory-032005.php Patch  Vendor Advisory 
http://www.hardened-php.net/advisory-042005.php Patch 
http://www.securityfocus.com/archive/1/404047/30/30/threaded
http://www.securityfocus.com/archive/1/404054
http://www.securityfocus.com/bid/14128
http://www.securityfocus.com/bid/14129
http://www.vupen.com/english/advisories/2005/0951
https://exchange.xforce.ibmcloud.com/vulnerabilities/21266
https://exchange.xforce.ibmcloud.com/vulnerabilities/21270

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2005-2148
NVD Published Date:
07/06/2005
NVD Last Modified:
07/10/2017
Source:
Debian GNU/Linux