Vulnerability Details : CVE-2014-4000
Cacti before 1.0.0 allows remote authenticated users to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object, related to calling unserialize(stripslashes()).
Products affected by CVE-2014-4000
- cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-4000
0.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 64 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-4000
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2014-4000
-
The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-4000
-
https://security.gentoo.org/glsa/201711-10
Cacti: Multiple vulnerabilities (GLSA 201711-10) — Gentoo securityIssue Tracking;Third Party Advisory
-
https://security-tracker.debian.org/tracker/CVE-2014-4000
CVE-2014-4000Issue Tracking;Third Party Advisory
-
https://forums.cacti.net/viewtopic.php?f=4&t=56794
Release of Cacti 1.0.0 - CactiIssue Tracking;Release Notes;Vendor Advisory
-
https://www.cacti.net/release_notes_1_0_0.php
Cacti® - The Complete RRDTool-based Graphing SolutionIssue Tracking;Release Notes;Vendor Advisory
Jump to