Vulnerabilites related to opennms - meridian
CVE-2021-25930 (GCVE-0-2021-25930)
Vulnerability from cvelistv5
Published
2021-05-20 13:57
Modified
2025-04-30 20:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Request Forgery
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and since there is no validation of an existing user name while renaming a user. As a result, privileges of the renamed user are being overwritten by the old user and the old user is being deleted from the user list.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:11:28.454Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-25930", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T18:46:09.240237Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T20:22:48.246Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "OpenNMS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and since there is no validation of an existing user name while renaming a user. As a result, privileges of the renamed user are being overwritten by the old user and the old user is being deleted from the user list." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-20T14:29:19.000Z", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "ID": "CVE-2021-25930", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenNMS", "version": { "version_data": [ { "version_value": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and since there is no validation of an existing user name while renaming a user. As a result, privileges of the renamed user are being overwritten by the old user and the old user is being deleted from the user list." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930" }, { "name": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "name": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" } ] } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2021-25930", "datePublished": "2021-05-20T13:57:58.000Z", "dateReserved": "2021-01-22T00:00:00.000Z", "dateUpdated": "2025-04-30T20:22:48.246Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25932 (GCVE-0-2021-25932)
Vulnerability from cvelistv5
Published
2021-06-01 11:15
Modified
2024-08-03 20:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database.
References
► | URL | Tags |
---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:11:28.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenNMS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-01T11:15:51", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "ID": "CVE-2021-25932", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenNMS", "version": { "version_data": [ { "version_value": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932" }, { "name": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "name": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01" } ] } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2021-25932", "datePublished": "2021-06-01T11:15:51", "dateReserved": "2021-01-22T00:00:00", "dateUpdated": "2024-08-03T20:11:28.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0867 (GCVE-0-2023-0867)
Vulnerability from cvelistv5
Published
2023-02-23 14:49
Modified
2024-08-02 05:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Meridian |
Version: 2020.1.0 Version: 2021.1.0 Version: 2022.1.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.746Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/5765" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Webapp" ], "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Meridian", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "2020.1.32", "status": "affected", "version": "2020.1.0", "versionType": "git" }, { "lessThan": "2021.1.24", "status": "affected", "version": "2021.1.0", "versionType": "git" }, { "lessThan": "2022.1.13", "status": "affected", "version": "2022.1.0", "versionType": "git" }, { "status": "unaffected", "version": "2023.1.0" } ] }, { "defaultStatus": "affected", "modules": [ "Webapp" ], "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Horizon", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "31.0.4", "status": "affected", "version": "26.0.0", "versionType": "git" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Baharuddin Zulkifli of NetbyteSEC" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eUsers\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\u003c/span\u003e\u003cbr\u003e\n\n\n\n\n\u003cbr\u003e\u003cbr\u003e" } ], "value": "Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\n\n\n\n\n\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T18:55:07.981Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/5765" }, { "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Upgrade to a newer version of Meridian or Horizon. \u003cbr\u003e" } ], "value": "Upgrade to a newer version of Meridian or Horizon. \n" } ], "source": { "discovery": "EXTERNAL" }, "title": "Multiple stored and reflected Cross-site Scripting in webapp", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0867", "datePublished": "2023-02-23T14:49:30.832Z", "dateReserved": "2023-02-16T18:23:18.131Z", "dateUpdated": "2024-08-02T05:24:34.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0870 (GCVE-0-2023-0870)
Vulnerability from cvelistv5
Published
2023-03-22 18:16
Modified
2025-02-25 18:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
► | The OpenNMS Group | Meridian |
Version: 2020.1.0 Version: 2021.1.0 Version: 2022.1.0 Version: 2023.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/5835/files" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.1" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0870", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-25T18:39:58.031528Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-25T18:40:53.228Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "form" ], "platforms": [ "Linux", "Windows", "MacOS" ], "product": "Meridian", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group ", "versions": [ { "lessThan": "2020.1.33", "status": "affected", "version": "2020.1.0", "versionType": "git" }, { "lessThan": "2021.1.25", "status": "affected", "version": "2021.1.0 ", "versionType": "git" }, { "lessThan": "2022.1.14", "status": "affected", "version": "2022.1.0", "versionType": "git" }, { "lessThan": "2023.1.1", "status": "affected", "version": "2023.1.0", "versionType": "git" } ] }, { "defaultStatus": "affected", "modules": [ "form" ], "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Horizon", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "status": "unaffected", "version": "31.0.6" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\u003c/span\u003e\u003cbr\u003e" } ], "value": "A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T18:16:42.537Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/5835/files" }, { "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.1" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. \u003cbr\u003e" } ], "value": "Upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. \n" } ], "source": { "discovery": "EXTERNAL" }, "title": "Form Can Be Manipulated with Cross-Site Request Forgery (CSRF)", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\u003cbr\u003e" } ], "value": "Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0870", "datePublished": "2023-03-22T18:16:42.537Z", "dateReserved": "2023-02-16T18:29:34.628Z", "dateUpdated": "2025-02-25T18:40:53.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0869 (GCVE-0-2023-0869)
Vulnerability from cvelistv5
Published
2023-02-23 14:43
Modified
2024-08-02 05:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer.
Meridian
and Horizon installation instructions state that they are intended for
installation within an organization's private networks and should not be
directly accessible from the Internet.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Meridian |
Version: 2022.1.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/5734" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "webapp" ], "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group ", "versions": [ { "lessThan": "2023.1.0", "status": "affected", "version": "2022.1.0", "versionType": "git" } ] }, { "defaultStatus": "unknown", "modules": [ "webapp" ], "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "31.0.4", "status": "affected", "version": "29.0.0", "versionType": "git" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer. \u003cbr\u003e\u003cbr\u003e\n\n\n\n\n\n\n\n\n\n\u003cp\u003eMeridian\nand Horizon installation instructions state that they are intended for\ninstallation within an organization\u0027s private networks and should not be\ndirectly accessible from the Internet.\u003c/p\u003e" } ], "value": "Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer. \n\n\n\n\n\n\n\n\n\n\n\nMeridian\nand Horizon installation instructions state that they are intended for\ninstallation within an organization\u0027s private networks and should not be\ndirectly accessible from the Internet.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T18:06:52.457Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/5734" }, { "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.0" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Upgrade to Meridian 2023.1.0 or newer. Upgrade to Horizon 31.0.4 or newer.\u0026nbsp;" } ], "value": "Upgrade to Meridian 2023.1.0 or newer. Upgrade to Horizon 31.0.4 or newer.\u00a0" } ], "source": { "discovery": "EXTERNAL" }, "title": "Cross-site scripting in outage/list.htm", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0869", "datePublished": "2023-02-23T14:43:40.950Z", "dateReserved": "2023-02-16T18:23:22.234Z", "dateUpdated": "2024-08-02T05:24:34.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0815 (GCVE-0-2023-0815)
Vulnerability from cvelistv5
Published
2023-02-23 14:52
Modified
2025-03-11 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Meridian |
Version: 2020.1.0 Version: 2021.1.0 Version: 2022.1.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/5741/files" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0815", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-11T18:24:22.248673Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-11T18:24:39.053Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Jetty", "Log4j2" ], "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Meridian", "programFiles": [ "https://github.com/OpenNMS/opennms/blob/develop/opennms-base-assembly/src/main/filtered/etc/log4j2.xml" ], "programRoutines": [ { "name": "log4j2.xml" } ], "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group ", "versions": [ { "lessThan": "2020.1.32", "status": "affected", "version": "2020.1.0", "versionType": "git" }, { "lessThan": "2021.1.24", "status": "affected", "version": "2021.1.0", "versionType": "git" }, { "lessThan": "2022.1.13", "status": "affected", "version": "2022.1.0", "versionType": "git" } ] }, { "defaultStatus": "unknown", "modules": [ "Jetty", "Log4j2" ], "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Horizon", "programFiles": [ "https://github.com/OpenNMS/opennms/blob/develop/opennms-base-assembly/src/main/filtered/etc/log4j2.xml" ], "programRoutines": [ { "name": "log4j2.xml" } ], "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "31.0.4", "status": "affected", "version": "26.0.0", "versionType": "git" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ePotential Insertion of Sensitive Information into \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eJetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug.\u0026nbsp;\u003c/span\u003eUsers\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cbr\u003e\n\n\n\n\n\u003c/span\u003e\u003cbr\u003e" } ], "value": "Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\n\n\n\n\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T18:58:26.046Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/5741/files" }, { "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\u0026lt;\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003elogger\u003c/span\u003e \u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003ename\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e=\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003eorg.eclipse.jetty.server.HttpInput\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e \u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003eadditivity\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e=\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003efalse\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e \u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003elevel\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e=\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003eINFO\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\u0026gt;\u003c/span\u003e\n\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e2\u003c/span\u003e \u003cbr\u003e \u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\u0026lt;\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003eappender-ref\u003c/span\u003e \u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003eref\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e=\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003eRoutingAppender\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\"\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e/\u0026gt;\u003c/span\u003e\n\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e3\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\u0026lt;/\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003elogger\u003c/span\u003e\u003cspan style=\"background-color: rgb(244, 245, 247);\"\u003e\u0026gt;\u003cbr\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://github.com/OpenNMS/opennms/pull/5741\"\u003ehttps://github.com/OpenNMS/opennms/pull/5741\u003cbr\u003e\u003cbr\u003e\u003c/a\u003eor upgrade to a newer version of Meridian or Horizon. \u003cbr\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "\u003clogger name=\"org.eclipse.jetty.server.HttpInput\" additivity=\"false\" level=\"INFO\"\u003e\n2 \n \u003cappender-ref ref=\"RoutingAppender\"/\u003e\n3\n\u003c/logger\u003e\n\n https://github.com/OpenNMS/opennms/pull/5741\n\n https://github.com/OpenNMS/opennms/pull/5741 or upgrade to a newer version of Meridian or Horizon. \n\n" } ], "source": { "discovery": "INTERNAL" }, "title": "Plaintext Password Present in the Web logs", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0815", "datePublished": "2023-02-23T14:52:05.792Z", "dateReserved": "2023-02-13T18:59:43.516Z", "dateUpdated": "2025-03-11T18:24:39.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-40612 (GCVE-0-2023-40612)
Vulnerability from cvelistv5
Published
2023-08-23 18:22
Modified
2024-10-01 15:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-91 - XML Injection (aka Blind XPath Injection)
Summary
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 31.0.8 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:38:50.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6288" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40612", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T15:11:10.621070Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:52:57.777Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "31.0.8", "versionType": "maven" }, { "lessThan": "31.0.8", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "2023.1.5", "status": "affected", "version": "2023.0.0", "versionType": "maven" }, { "lessThan": "2023.0.0", "status": "unknown", "version": "0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik Wynter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue." } ], "value": "In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue." } ], "impacts": [ { "capecId": "CAPEC-201", "descriptions": [ { "lang": "en", "value": "CAPEC-201 XML Entity Linking" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL. Score based on the assumption that Horizon and Meridian are installed on internally protected networks and not exposed to the Internet, per installation instructions." } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "CWE-91 XML Injection (aka Blind XPath Injection)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-23T18:35:01.032Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/6288" }, { "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated XXE Injection Via The File Editor", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-40612", "datePublished": "2023-08-23T18:22:49.025Z", "dateReserved": "2023-08-17T16:08:56.617Z", "dateUpdated": "2024-10-01T15:52:57.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25934 (GCVE-0-2021-25934)
Vulnerability from cvelistv5
Published
2021-05-25 18:42
Modified
2024-08-03 20:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `createRequisitionedNode()` does not perform any validation checks on the input sent to the `node-label` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:11:28.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenNMS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "opennms-18.0.0-1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `createRequisitionedNode()` does not perform any validation checks on the input sent to the `node-label` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T18:42:29", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "ID": "CVE-2021-25934", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenNMS", "version": { "version_data": [ { "version_value": "opennms-18.0.0-1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `createRequisitionedNode()` does not perform any validation checks on the input sent to the `node-label` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "name": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934" } ] } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2021-25934", "datePublished": "2021-05-25T18:42:29", "dateReserved": "2021-01-22T00:00:00", "dateUpdated": "2024-08-03T20:11:28.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25933 (GCVE-0-2021-25933)
Vulnerability from cvelistv5
Published
2021-05-20 14:59
Modified
2025-04-30 20:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `groupName` and `groupComment` parameters. Due to this flaw, an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files which can cause severe damage to the organization using opennms.
References
► | URL | Tags |
---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:11:28.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25933" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01%2C" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-25933", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T18:49:52.571696Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T20:22:32.622Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "OpenNMS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `groupName` and `groupComment` parameters. Due to this flaw, an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files which can cause severe damage to the organization using opennms." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-20T14:59:24.000Z", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25933" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01%2C" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "ID": "CVE-2021-25933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenNMS", "version": { "version_data": [ { "version_value": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `groupName` and `groupComment` parameters. Due to this flaw, an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files which can cause severe damage to the organization using opennms." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "name": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25933", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25933" }, { "name": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01,", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01," } ] } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2021-25933", "datePublished": "2021-05-20T14:59:24.000Z", "dateReserved": "2021-01-22T00:00:00.000Z", "dateUpdated": "2025-04-30T20:22:32.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-40314 (GCVE-0-2023-40314)
Vulnerability from cvelistv5
Published
2023-11-16 21:14
Modified
2024-08-29 14:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer
Meridian
and Horizon installation instructions state that they are intended for
installation within an organization's private networks and should not be
directly accessible from the Internet.
OpenNMS thanks
Moshe Apelbaum
for reporting this issue.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 31.0.8 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6791" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40314", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T14:44:57.380992Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T14:45:44.028Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "webapp" ], "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS", "vendor": " The OpenNMS Group", "versions": [ { "lessThan": "32.0.4", "status": "affected", "version": "31.0.8", "versionType": "git" } ] }, { "defaultStatus": "unaffected", "modules": [ "webapp" ], "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group ", "versions": [ { "lessThan": "2023.1.8", "status": "unknown", "version": "0", "versionType": "git" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Moshe Apelbaum" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\nCross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer\u003cbr\u003e\n\n\n\n\n\n\n\n\n\n\u003cp\u003eMeridian\nand Horizon installation instructions state that they are intended for\ninstallation within an organization\u0027s private networks and should not be\ndirectly accessible from the Internet. \n\nOpenNMS thanks \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eMoshe Apelbaum\u003c/span\u003e\n\n for reporting this issue.\n\n\u003c/p\u003e\n\n\n\n" } ], "value": "\n\n\nCross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer\n\n\n\n\n\n\n\n\n\n\nMeridian\nand Horizon installation instructions state that they are intended for\ninstallation within an organization\u0027s private networks and should not be\ndirectly accessible from the Internet. \n\nOpenNMS thanks \n\nMoshe Apelbaum\n\n for reporting this issue.\n\n\n\n\n\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-16T21:14:07.488Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/6791" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nupgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer\n\n\u003cbr\u003e" } ], "value": "\nupgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer\n\n\n" } ], "source": { "discovery": "UNKNOWN" }, "title": "Cross-site scripting in bootstrap.jsp", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-40314", "datePublished": "2023-11-16T21:14:07.488Z", "dateReserved": "2023-08-14T13:02:51.889Z", "dateUpdated": "2024-08-29T14:45:44.028Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0846 (GCVE-0-2023-0846)
Vulnerability from cvelistv5
Published
2023-02-22 18:35
Modified
2024-08-02 05:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Unauthenticated, stored cross-site scripting in the display of alarm reduction keys in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 26.1.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.302Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/5506/files" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Alarm detail" ], "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Horizon", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group ", "versions": [ { "lessThan": "31.0.4", "status": "affected", "version": "26.1.0", "versionType": "git" } ] }, { "defaultStatus": "unaffected", "modules": [ "Alarm detail" ], "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "2020.1.32", "status": "affected", "version": "2020.1.0", "versionType": "git" }, { "lessThan": "2021.1.24", "status": "affected", "version": "2021.1.0", "versionType": "git" }, { "lessThan": "2022.1.13", "status": "affected", "version": "2022.1.0", "versionType": "git" }, { "status": "unaffected", "version": "2023.1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Stefan Schiller (SonarSource)" } ], "datePublic": "2023-02-15T21:55:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Unauthenticated, stored cross-site scripting in the display of alarm reduction keys\u0026nbsp;in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eUsers\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\u003c/span\u003e" } ], "value": "Unauthenticated, stored cross-site scripting in the display of alarm reduction keys\u00a0in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T18:56:27.133Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/5506/files" }, { "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://github.com/OpenNMS/opennms/pull/5506/files\"\u003e\u003cbr\u003e\u003c/a\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eUpgrade to a newer version of Meridian or Horizon. Or change the details.jsp file as follows:\u0026nbsp;\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e\u003cbr\u003eChange:\u0026nbsp;\u003cbr\u003e\u0026lt;th class=\"col-md-1\"\u0026gt;Reduction\u0026amp;nbsp;Key\u0026lt;/th\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;td class=\"col-md-11\" colspan=\"3\"\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;% if (alarm.getReductionKey() != null) {%\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;%=alarm.getReductionKey()%\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;% } else {%\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026amp;nbsp;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;% }%\u0026gt;\u003cbr\u003e\u003cbr\u003eTo:\u003cbr\u003e\u0026lt;th class=\"col-md-1\"\u0026gt;Reduction\u0026amp;nbsp;Key\u0026lt;/th\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;td class=\"col-md-11\" colspan=\"3\"\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;% if (alarm.getReductionKey() != null) {%\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;%=WebSecurityUtils.sanitizeString(alarm.getReductionKey())%\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;% } else {%\u0026gt;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026amp;nbsp;\u003cbr\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026lt;% }%\u0026gt;\u003cbr\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://github.com/OpenNMS/opennms/pull/5506/files\"\u003ehttps://github.com/OpenNMS/opennms/pull/5506/files\u003cbr\u003e\u003c/a\u003e\u003cbr\u003e" } ], "value": " \n https://github.com/OpenNMS/opennms/pull/5506/files Upgrade to a newer version of Meridian or Horizon. Or change the details.jsp file as follows:\u00a0\n\n\nChange:\u00a0\n\u003cth class=\"col-md-1\"\u003eReduction\u0026nbsp;Key\u003c/th\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u003ctd class=\"col-md-11\" colspan=\"3\"\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c% if (alarm.getReductionKey() != null) {%\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c%=alarm.getReductionKey()%\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c% } else {%\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u0026nbsp;\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c% }%\u003e\n\nTo:\n\u003cth class=\"col-md-1\"\u003eReduction\u0026nbsp;Key\u003c/th\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u003ctd class=\"col-md-11\" colspan=\"3\"\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c% if (alarm.getReductionKey() != null) {%\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c%=WebSecurityUtils.sanitizeString(alarm.getReductionKey())%\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c% } else {%\u003e\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u0026nbsp;\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u003c% }%\u003e\n\n https://github.com/OpenNMS/opennms/pull/5506/files\n https://github.com/OpenNMS/opennms/pull/5506/files \n" } ], "source": { "discovery": "EXTERNAL" }, "title": "Unauthenticated, stored XSS in display of alarm reduction-key", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0846", "datePublished": "2023-02-22T18:35:19.051Z", "dateReserved": "2023-02-15T19:03:13.669Z", "dateUpdated": "2024-08-02T05:24:34.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3396 (GCVE-0-2021-3396)
Vulnerability from cvelistv5
Published
2021-02-17 20:13
Modified
2024-08-03 16:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts <1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.opennms.com" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.opennms.com/en/blog/2021-02-16-cve-2021-3396-full-security-disclosure/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts \u003c1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T20:13:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.opennms.com" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.opennms.com/en/blog/2021-02-16-cve-2021-3396-full-security-disclosure/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3396", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts \u003c1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.opennms.com", "refsource": "MISC", "url": "https://www.opennms.com" }, { "name": "https://www.opennms.com/en/blog/2021-02-16-cve-2021-3396-full-security-disclosure/", "refsource": "CONFIRM", "url": "https://www.opennms.com/en/blog/2021-02-16-cve-2021-3396-full-security-disclosure/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-3396", "datePublished": "2021-02-17T20:13:54", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T16:53:17.568Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25935 (GCVE-0-2021-25935)
Vulnerability from cvelistv5
Published
2021-05-25 18:32
Modified
2024-08-03 20:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
In OpenNMS Horizon, versions opennms-17.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `add()` performs improper validation checks on the input sent to the `foreign-source` parameter. Due to this flaw an attacker could bypass the existing regex validation and inject an arbitrary script which will be stored in the database.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:11:28.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenNMS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "opennms-17.0.0-1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-17.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `add()` performs improper validation checks on the input sent to the `foreign-source` parameter. Due to this flaw an attacker could bypass the existing regex validation and inject an arbitrary script which will be stored in the database." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T18:32:59", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "ID": "CVE-2021-25935", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenNMS", "version": { "version_data": [ { "version_value": "opennms-17.0.0-1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenNMS Horizon, versions opennms-17.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `add()` performs improper validation checks on the input sent to the `foreign-source` parameter. Due to this flaw an attacker could bypass the existing regex validation and inject an arbitrary script which will be stored in the database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935" }, { "name": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" } ] } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2021-25935", "datePublished": "2021-05-25T18:32:59", "dateReserved": "2021-01-22T00:00:00", "dateUpdated": "2024-08-03T20:11:28.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0868 (GCVE-0-2023-0868)
Vulnerability from cvelistv5
Published
2023-02-23 14:46
Modified
2024-08-02 05:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Meridian |
Version: 2022.1.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.709Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/5740" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Graph Results" ], "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "2023.1.0", "status": "affected", "version": "2022.1.0", "versionType": "git" } ] }, { "defaultStatus": "unknown", "modules": [ "Graph Results" ], "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS", "vendor": "The OpenNMS Group", "versions": [ { "lessThanOrEqual": "31.0.3", "status": "affected", "version": "29.0.0", "versionType": "git" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eUsers\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\u003c/span\u003e\u003cbr\u003e\n\n\n\n\n\u003cbr\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cbr\u003e" } ], "value": "Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\n\n\n\n\n\n\n\n\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T18:53:08.862Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/5740" }, { "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Upgrade to the latest version of Meridian or Horizon.\u0026nbsp;\u0026nbsp;" } ], "value": "Upgrade to the latest version of Meridian or Horizon.\u00a0\u00a0" } ], "source": { "discovery": "INTERNAL" }, "title": "Stealing Cookies using Reflected XSS via graph results", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0868", "datePublished": "2023-02-23T14:46:03.437Z", "dateReserved": "2023-02-16T18:23:20.562Z", "dateUpdated": "2024-08-02T05:24:34.709Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0871 (GCVE-0-2023-0871)
Vulnerability from cvelistv5
Published
2023-08-11 16:13
Modified
2024-10-01 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference
Summary
XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 31.0.8 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6355" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0871", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T19:06:46.173797Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T19:13:29.380Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Horizon", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "31.0.8", "versionType": "maven" }, { "lessThan": "31.0.8", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "2023.1.6", "status": "affected", "version": "2023.0.0", "versionType": "maven" }, { "lessThan": "2022.1.19", "status": "affected", "version": "2022.0.0", "versionType": "maven" }, { "lessThan": "2021.1.30", "status": "affected", "version": "2021.0.0", "versionType": "maven" }, { "lessThan": "2020.1.38", "status": "affected", "version": "2020.0.0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Moshe Apelbaum" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik Wynter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cstrong\u003eXXE injection\u003c/strong\u003e in \u003cstrong\u003e/rtc/post/ endpoint\u003c/strong\u003e in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms\u0026nbsp;is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services.\u0026nbsp;The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eOpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue.\u003c/span\u003e\u003cbr\u003e" } ], "value": "XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms\u00a0is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\u00a0OpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue.\n" } ], "impacts": [ { "capecId": "CAPEC-201", "descriptions": [ { "lang": "en", "value": "CAPEC-201 XML Entity Linking" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL. Score based on the assumption that Horizon and Meridian are installed on internally protected networks and not exposed to the Internet, per installation instructions." } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-22T18:29:33.329Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/6355" }, { "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer.\u003cbr\u003e" } ], "value": "Upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer.\n" } ], "source": { "discovery": "UNKNOWN" }, "title": "An XML External Entity injection vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0871", "datePublished": "2023-08-11T16:13:50.714Z", "dateReserved": "2023-02-16T18:29:35.727Z", "dateUpdated": "2024-10-01T19:13:29.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25931 (GCVE-0-2021-25931)
Vulnerability from cvelistv5
Published
2021-05-20 14:54
Modified
2025-04-30 20:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Request Forgery
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection at `/opennms/admin/userGroupView/users/updateUser`. This flaw allows assigning `ROLE_ADMIN` security role to a normal user. Using this flaw, an attacker can trick the admin user to assign administrator privileges to a normal user by enticing him to click upon an attacker-controlled website.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:11:28.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-25931", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T18:49:16.509242Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T20:22:38.164Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "OpenNMS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection at `/opennms/admin/userGroupView/users/updateUser`. This flaw allows assigning `ROLE_ADMIN` security role to a normal user. Using this flaw, an attacker can trick the admin user to assign administrator privileges to a normal user by enticing him to click upon an attacker-controlled website." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-20T14:54:36.000Z", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "ID": "CVE-2021-25931", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenNMS", "version": { "version_data": [ { "version_value": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection at `/opennms/admin/userGroupView/users/updateUser`. This flaw allows assigning `ROLE_ADMIN` security role to a normal user. Using this flaw, an attacker can trick the admin user to assign administrator privileges to a normal user by enticing him to click upon an attacker-controlled website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "name": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931" } ] } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2021-25931", "datePublished": "2021-05-20T14:54:36.000Z", "dateReserved": "2021-01-22T00:00:00.000Z", "dateUpdated": "2025-04-30T20:22:38.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-40315 (GCVE-0-2023-40315)
Vulnerability from cvelistv5
Published
2023-08-17 19:04
Modified
2024-10-28 19:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 31.0.8 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6250" }, { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40315", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T17:47:10.985903Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-28T19:17:45.325Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "31.0.8", "versionType": "maven" }, { "lessThan": "31.0.8", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "2023.1.5", "status": "affected", "version": "2023.0.0", "versionType": "maven" }, { "lessThan": "2023.0.0", "status": "unknown", "version": "0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik Wynter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role.\u0026nbsp;The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue." } ], "value": "In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role.\u00a0The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL. Score based on the assumption that Horizon and Meridian are installed on internally protected networks and not exposed to the Internet, per installation instructions." } ] } ], "providerMetadata": { "dateUpdated": "2023-08-17T19:04:01.437Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms/pull/6250" }, { "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" } ], "source": { "discovery": "UNKNOWN" }, "title": "ROLE_FILESYSTEM_EDITOR Can Be Used To Escalate To ROLE_ADMIN", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-40315", "datePublished": "2023-08-17T19:04:01.437Z", "dateReserved": "2023-08-14T13:02:51.889Z", "dateUpdated": "2024-10-28T19:17:45.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0872 (GCVE-0-2023-0872)
Vulnerability from cvelistv5
Published
2023-08-14 17:21
Modified
2024-10-03 20:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
OpenNMS thanks Erik Wynter for reporting this issue.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 31.0.8 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.729Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6354" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0872", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-03T20:25:17.539547Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-03T20:25:29.936Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "31.0.8", "versionType": "maven" }, { "lessThan": "31.0.8", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThanOrEqual": "2020.1.37", "status": "affected", "version": "2020.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2021.1.29", "status": "affected", "version": "2021.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2022.1.18", "status": "affected", "version": "2022.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2023.1.5", "status": "affected", "version": "2023.0.0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik Wynter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(235, 236, 240);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege.\u0026nbsp;\u003c/span\u003e\u003c/span\u003eThe solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\u003cbr\u003e\u003cbr\u003e\u003c/span\u003eOpenNMS thanks\u0026nbsp;Erik Wynter for reporting this issue." } ], "value": "The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\n\nOpenNMS thanks\u00a0Erik Wynter for reporting this issue." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL. Score based on the assumption that Horizon and Meridian are installed on internally protected networks and not exposed to the Internet, per installation instructions." } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-14T17:21:58.203Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "url": "https://github.com/OpenNMS/opennms/pull/6354" } ], "source": { "discovery": "UNKNOWN" }, "title": "ROLE_REST can be used to escalate to ROLE_ADMIN via /rest/users", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-0872", "datePublished": "2023-08-14T17:21:58.203Z", "dateReserved": "2023-02-16T18:29:36.820Z", "dateUpdated": "2024-10-03T20:25:29.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-40312 (GCVE-0-2023-40312)
Vulnerability from cvelistv5
Published
2023-08-14 17:35
Modified
2024-09-27 21:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 31.0.8 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6356" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40312", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-27T21:49:35.769106Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-27T21:57:09.816Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "31.0.8", "versionType": "maven" }, { "lessThan": "31.0.8", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThanOrEqual": "2020.1.37", "status": "affected", "version": "2020.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2021.1.29", "status": "affected", "version": "2021.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2022.1.18", "status": "affected", "version": "2022.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2023.1.5", "status": "affected", "version": "2023.0.0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Jordi Miralles Comins" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks\u0026nbsp;Jordi Miralles Comins for reporting this issue.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks\u00a0Jordi Miralles Comins for reporting this issue.\n" } ], "impacts": [ { "capecId": "CAPEC-591", "descriptions": [ { "lang": "en", "value": "CAPEC-591 Reflected XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL. Score based on the assumption that Horizon and Meridian are installed on internally protected networks and not exposed to the Internet, per installation instructions." } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-14T17:35:26.710Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "url": "https://github.com/OpenNMS/opennms/pull/6356" } ], "source": { "discovery": "UNKNOWN" }, "title": "Reflected XSS in multiple JSP files in opennms/opennms", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-40312", "datePublished": "2023-08-14T17:35:26.710Z", "dateReserved": "2023-08-14T13:02:51.889Z", "dateUpdated": "2024-09-27T21:57:09.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-40313 (GCVE-0-2023-40313)
Vulnerability from cvelistv5
Published
2023-08-17 18:24
Modified
2024-10-08 13:04
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 29.0.4 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.771Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6368" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "horizon", "vendor": "opennms", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "29.0.4", "versionType": "maven" }, { "lessThan": "29.0.4", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "cpes": [ "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "meridian", "vendor": "opennms", "versions": [ { "lessThanOrEqual": "2020.1.37", "status": "affected", "version": "2020.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2021.1.29", "status": "affected", "version": "2021.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2022.1.18", "status": "affected", "version": "2022.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2023.1.5", "status": "affected", "version": "2023.0.0", "versionType": "maven" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-40313", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T12:59:42.694660Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T13:04:43.357Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "29.0.4", "versionType": "maven" }, { "lessThan": "29.0.4", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Meridian", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThanOrEqual": "2020.1.37", "status": "affected", "version": "2020.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2021.1.29", "status": "affected", "version": "2021.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2022.1.18", "status": "affected", "version": "2022.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2023.1.5", "status": "affected", "version": "2023.0.0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet." } ], "value": "A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL. Score based on the assumption that Horizon and Meridian are installed on internally protected networks and not exposed to the Internet, per installation instructions." } ] } ], "providerMetadata": { "dateUpdated": "2023-08-17T18:24:08.866Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "url": "https://github.com/OpenNMS/opennms/pull/6368" } ], "source": { "discovery": "UNKNOWN" }, "title": "Disable BeanShell Interpreter Remote Server Mode", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-40313", "datePublished": "2023-08-17T18:24:08.866Z", "dateReserved": "2023-08-14T13:02:51.889Z", "dateUpdated": "2024-10-08T13:04:43.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25929 (GCVE-0-2021-25929)
Vulnerability from cvelistv5
Published
2021-05-20 14:09
Modified
2025-04-30 20:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:11:28.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-25929", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T18:46:52.532722Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T20:22:43.392Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "OpenNMS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-20T14:25:07.000Z", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "ID": "CVE-2021-25929", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenNMS", "version": { "version_data": [ { "version_value": "opennms-1-0-stable,opennms-1.0.1 through opennms-27.1.0-1,meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1,meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929" }, { "name": "https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2", "refsource": "MISC", "url": "https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2" } ] } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2021-25929", "datePublished": "2021-05-20T14:09:45.000Z", "dateReserved": "2021-01-22T00:00:00.000Z", "dateUpdated": "2025-04-30T20:22:43.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-11886 (GCVE-0-2020-11886)
Vulnerability from cvelistv5
Published
2020-04-17 19:37
Modified
2024-08-04 11:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:42:00.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.opennms.org/browse/NMS-12572" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-17T19:37:49", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://issues.opennms.org/browse/NMS-12572" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-11886", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.opennms.org/browse/NMS-12572", "refsource": "MISC", "url": "https://issues.opennms.org/browse/NMS-12572" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-11886", "datePublished": "2020-04-17T19:37:49", "dateReserved": "2020-04-17T00:00:00", "dateUpdated": "2024-08-04T11:42:00.240Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-40311 (GCVE-0-2023-40311)
Vulnerability from cvelistv5
Published
2023-08-14 17:31
Modified
2024-09-27 21:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | The OpenNMS Group | Horizon |
Version: 31.0.8 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:52.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms" }, { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6365" }, { "tags": [ "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/pull/6366" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40311", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-27T21:49:38.301995Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-27T21:57:16.869Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux" ], "product": "Horizon", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThan": "32.0.2", "status": "affected", "version": "31.0.8", "versionType": "maven" }, { "lessThan": "31.0.8", "status": "unknown", "version": "0", "versionType": "maven" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "Linux", "MacOS" ], "product": "Meridian", "repo": "https://github.com/OpenNMS/opennms", "vendor": "The OpenNMS Group", "versions": [ { "lessThanOrEqual": "2020.1.37", "status": "affected", "version": "2020.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2021.1.29", "status": "affected", "version": "2021.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2022.1.18", "status": "affected", "version": "2022.0.0", "versionType": "maven" }, { "lessThanOrEqual": "2023.1.5", "status": "affected", "version": "2023.0.0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Jordi Miralles Comins" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(235, 236, 240);\"\u003e\u003cspan style=\"background-color: rgb(235, 236, 240);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eMultiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks\u0026nbsp;Jordi Miralles Comins for reporting this issue.\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks\u00a0Jordi Miralles Comins for reporting this issue.\n" } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL. Score based on the assumption that Horizon and Meridian are installed on internally protected networks and not exposed to the Internet, per installation instructions." } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-14T17:31:29.877Z", "orgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "shortName": "OpenNMS" }, "references": [ { "url": "https://github.com/OpenNMS/opennms" }, { "url": "https://github.com/OpenNMS/opennms/pull/6365" }, { "url": "https://github.com/OpenNMS/opennms/pull/6366" } ], "source": { "discovery": "UNKNOWN" }, "title": "Stored XSS in multiple JSP files in opennms/opennms", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "70b007e9-5235-4ee5-90b5-a71a81beeda0", "assignerShortName": "OpenNMS", "cveId": "CVE-2023-40311", "datePublished": "2023-08-14T17:31:29.877Z", "dateReserved": "2023-08-14T13:02:51.888Z", "dateUpdated": "2024-09-27T21:57:16.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-08-11 17:15
Modified
2024-11-21 07:38
Severity ?
5.4 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L
6.1 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
Summary
XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E348236-BC02-4334-8F84-AC9F91C3D0AD", "versionEndExcluding": "32.0.2", "versionStartIncluding": "32.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:horizon:31.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "CB86992A-06FF-4B7D-BFD3-FC04DFC96FBC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6B9CB53-0A8C-4DB4-85E8-E0F81D6168AC", "versionEndExcluding": "2020.1.38", "versionStartIncluding": "2020.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAB4DC97-9047-4302-90A0-4711AE93D364", "versionEndExcluding": "2021.1.30", "versionStartIncluding": "2021.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "230DB641-455F-4F55-AFB2-1E6D974EE080", "versionEndExcluding": "2022.1.9", "versionStartIncluding": "2022.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "9822AB30-2205-496D-952D-A0CFF409B72F", "versionEndExcluding": "2023.1.6", "versionStartIncluding": "2023.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms\u00a0is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\u00a0OpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue.\n" } ], "id": "CVE-2023-0871", "lastModified": "2024-11-21T07:38:00.630", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-11T17:15:08.980", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6355" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-20 15:15
Modified
2025-04-30 21:15
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files.
References
▶ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B38D9FCC-AF2B-46B6-9573-04EE36A2BAEB", "versionEndExcluding": "27.1.1", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBFB1241-8D42-4F61-B855-210D963B4B4E", "versionEndExcluding": "2019.1.19", "versionStartIncluding": "2015.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "492F27E1-43CF-4823-B132-DC2730CB8CEA", "versionEndExcluding": "2020.1.7", "versionStartIncluding": "2020.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files." }, { "lang": "es", "value": "En OpenNMS Horizon, versiones opennms-1-0-stable hasta opennms-27.1.0-1;\u0026#xa0;OpenNMS Meridian, versiones meridian-foundation-2015.1.0-1 hasta meridian-foundation-2019.1.18-1; versiones\u0026#xa0;meridian-foundation-2020.1.0-1 hasta meridian-foundation-2020.1.6-1, son vulnerables a ataque de tipo Cross-Site Scripting almacenado, ya que no presenta comprobaci\u00f3n en la entrada que ha sido enviada al par\u00e1metro \"name\" en el endpoint \"noticeWizard\".\u0026#xa0;Debido a este fallo, un atacante autenticado podr\u00eda inyectar un script arbitrario y enga\u00f1ar a otros usuarios administradores para que descarguen archivos maliciosos" } ], "id": "CVE-2021-25929", "lastModified": "2025-04-30T21:15:50.443", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-05-20T15:15:07.603", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-22 19:15
Modified
2024-11-21 07:37
Severity ?
6.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Unauthenticated, stored cross-site scripting in the display of alarm reduction keys in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC4EEF4-1204-4051-8E8E-7D3E69911D81", "versionEndExcluding": "31.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB664-CCB6-4D87-A2C4-9C216BAC38DB", "versionEndExcluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unauthenticated, stored cross-site scripting in the display of alarm reduction keys\u00a0in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet." } ], "id": "CVE-2023-0846", "lastModified": "2024-11-21T07:37:56.800", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.2, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-22T19:15:11.090", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5506/files" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5506/files" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-23 15:15
Modified
2024-11-21 07:38
Severity ?
6.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC4EEF4-1204-4051-8E8E-7D3E69911D81", "versionEndExcluding": "31.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB664-CCB6-4D87-A2C4-9C216BAC38DB", "versionEndExcluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\n\n\n\n\n\n\n\n" } ], "id": "CVE-2023-0867", "lastModified": "2024-11-21T07:38:00.143", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.2, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-23T15:15:11.000", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5765" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-79" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-23 15:15
Modified
2024-11-21 07:38
Severity ?
5.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer.
Meridian
and Horizon installation instructions state that they are intended for
installation within an organization's private networks and should not be
directly accessible from the Internet.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC4EEF4-1204-4051-8E8E-7D3E69911D81", "versionEndExcluding": "31.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB664-CCB6-4D87-A2C4-9C216BAC38DB", "versionEndExcluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer. \n\n\n\n\n\n\n\n\n\n\n\nMeridian\nand Horizon installation instructions state that they are intended for\ninstallation within an organization\u0027s private networks and should not be\ndirectly accessible from the Internet.\n\n" } ], "id": "CVE-2023-0869", "lastModified": "2024-11-21T07:38:00.387", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.2, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-23T15:15:11.190", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.0" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5734" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-79" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 19:15
Modified
2024-11-21 05:55
Severity ?
Summary
In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `createRequisitionedNode()` does not perform any validation checks on the input sent to the `node-label` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database.
References
▶ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D37E76C-7231-4A09-B4EC-51E33C25816D", "versionEndIncluding": "27.1.0", "versionStartIncluding": "18.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE7DE870-3CA3-4C5C-A7A9-A29DBE0466C4", "versionEndIncluding": "2019.1.18", "versionStartIncluding": "2015.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "AAD28774-4091-477C-B1E0-282EA4047F25", "versionEndIncluding": "2020.1.7", "versionStartIncluding": "2020.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `createRequisitionedNode()` does not perform any validation checks on the input sent to the `node-label` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database." }, { "lang": "es", "value": "En OpenNMS Horizon, versiones opennms-18.0.0-1 hasta opennms-27.1.0-1;\u0026#xa0;OpenNMS Meridian, versiones meridian-foundation-2015.1.0-1 hasta meridian-foundation-2019.1.18-1;\u0026#xa0;versiones meridian-foundation-2020.1.0-1 hasta meridian-foundation-2020.1.7-1, son vulnerables a un ataque de tipo Cross-Site Scripting Almacenado, ya que la funci\u00f3n \"createRequisitionedNode()\" no lleva a cabo ning\u00fan chequeo de comprobaci\u00f3n en la entrada enviada hacia el par\u00e1metro \"nodo -label\".\u0026#xa0;Debido a este fallo, un atacante podr\u00eda inyectar un script arbitrario que ser\u00e1 almacenado en la base de datos" } ], "id": "CVE-2021-25934", "lastModified": "2024-11-21T05:55:38.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T19:15:07.623", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25934" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 19:15
Modified
2024-11-21 05:55
Severity ?
Summary
In OpenNMS Horizon, versions opennms-17.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `add()` performs improper validation checks on the input sent to the `foreign-source` parameter. Due to this flaw an attacker could bypass the existing regex validation and inject an arbitrary script which will be stored in the database.
References
▶ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C96553A-9C6B-4BF9-B2AC-C55C62E45308", "versionEndIncluding": "27.1.0", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE7DE870-3CA3-4C5C-A7A9-A29DBE0466C4", "versionEndIncluding": "2019.1.18", "versionStartIncluding": "2015.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "AAD28774-4091-477C-B1E0-282EA4047F25", "versionEndIncluding": "2020.1.7", "versionStartIncluding": "2020.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-17.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `add()` performs improper validation checks on the input sent to the `foreign-source` parameter. Due to this flaw an attacker could bypass the existing regex validation and inject an arbitrary script which will be stored in the database." }, { "lang": "es", "value": "En OpenNMS Horizon, versiones opennms-17.0.0-1 hasta opennms-27.1.0-1;\u0026#xa0;OpenNMS Meridian, versiones meridian-foundation-2015.1.0-1 hasta meridian-foundation-2019.1.18-1;\u0026#xa0;versiones meridian-foundation-2020.1.0-1 hasta meridian-foundation-2020.1.7-1, son vulnerables a un ataque de tipo Cross-Site Scripting Almacenado, ya que la funci\u00f3n \"add()\" lleva a cabo chequeos de comprobaci\u00f3n inapropiadas en la entrada enviada hacia el par\u00e1metro \"foreign-source\".\u0026#xa0;Debido a este fallo, un atacante podr\u00eda omitir la Comprobaci\u00f3n de expresiones regulares existente e inyectar un script arbitrario que ser\u00e1 almacenado en la base de datos" } ], "id": "CVE-2021-25935", "lastModified": "2024-11-21T05:55:38.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T19:15:07.657", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/101e3aa06ec9a1f8f266335fc6f5685c062c6117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25935" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 19:15
Modified
2024-11-21 07:38
Severity ?
8.1 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
6.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
6.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Summary
A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B1236D1-83CD-4F35-84B3-3D4699276E9F", "versionEndExcluding": "31.0.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F635108-0354-41C2-A2D8-F1297FC9311E", "versionEndExcluding": "2020.1.33", "versionStartIncluding": "2020.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB510EA1-539C-405F-809E-AC6C16FBD6B7", "versionEndExcluding": "2021.1.25", "versionStartIncluding": "2021.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "A71A1FDB-72DF-4E73-B4DA-7B475E3730BF", "versionEndExcluding": "2022.1.14", "versionStartIncluding": "2022.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:2023.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD05EE7C-7E63-4AAD-A45F-E1503A1F863B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\n" } ], "id": "CVE-2023-0870", "lastModified": "2024-11-21T07:38:00.507", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 5.8, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T19:15:11.817", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.1" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5835/files" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/5835/files" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-20 15:15
Modified
2025-04-30 21:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection at `/opennms/admin/userGroupView/users/updateUser`. This flaw allows assigning `ROLE_ADMIN` security role to a normal user. Using this flaw, an attacker can trick the admin user to assign administrator privileges to a normal user by enticing him to click upon an attacker-controlled website.
References
▶ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B38D9FCC-AF2B-46B6-9573-04EE36A2BAEB", "versionEndExcluding": "27.1.1", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBFB1241-8D42-4F61-B855-210D963B4B4E", "versionEndExcluding": "2019.1.19", "versionStartIncluding": "2015.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "492F27E1-43CF-4823-B132-DC2730CB8CEA", "versionEndExcluding": "2020.1.7", "versionStartIncluding": "2020.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection at `/opennms/admin/userGroupView/users/updateUser`. This flaw allows assigning `ROLE_ADMIN` security role to a normal user. Using this flaw, an attacker can trick the admin user to assign administrator privileges to a normal user by enticing him to click upon an attacker-controlled website." }, { "lang": "es", "value": "En OpenNMS Horizon, versiones opennms-1-0-stable hasta opennms-27.1.0-1;\u0026#xa0;OpenNMS Meridian, versiones meridian-foundation-2015.1.0-1 hasta meridian-foundation-2019.1.18-1;\u0026#xa0;versiones meridian-foundation-2020.1.0-1 hasta meridian-foundation-2020.1.6-1, son vulnerables a ataques de tipo CSRF, debido a que no presenta protecci\u00f3n de tipo CSRF en el par\u00e1metro \"/opennms/admin/userGroupView/users/updateUser\".\u0026#xa0;Este fallo permite asignar el rol de seguridad \"ROLE_ADMIN\" a un usuario normal.\u0026#xa0;Usando este fallo, un atacante puede enga\u00f1ar al usuario administrador para que asigne privilegios de administrador a un usuario normal, incit\u00e1ndolo a hacer clic en un sitio web controlado por el atacante" } ], "id": "CVE-2021-25931", "lastModified": "2025-04-30T21:15:50.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-05-20T15:15:07.687", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25931" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-14 18:15
Modified
2024-11-21 07:38
Severity ?
8.2 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:L
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
OpenNMS thanks Erik Wynter for reporting this issue.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "62C4B0BB-21CA-40FC-8A39-26B86AA35FD9", "versionEndExcluding": "32.0.2", "versionStartIncluding": "31.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "8437D5CA-17AA-4711-8E3D-DFB237B617AD", "versionEndIncluding": "2020.1.37", "versionStartIncluding": "2020.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "19DD5F20-8B2D-4559-AB47-DB4E3CC13DD0", "versionEndIncluding": "2021.1.29", "versionStartIncluding": "2021.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "B33DB38B-B66B-4C3F-B4BE-BA2407E99DEC", "versionEndIncluding": "2022.1.18", "versionStartIncluding": "2022.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "518ACF5B-D2BB-4014-85C5-6F741041370C", "versionEndIncluding": "2023.1.5", "versionStartIncluding": "2023.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet.\n\nOpenNMS thanks\u00a0Erik Wynter for reporting this issue." } ], "id": "CVE-2023-0872", "lastModified": "2024-11-21T07:38:00.763", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 5.3, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-14T18:15:10.730", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6354" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-23 15:15
Modified
2024-11-21 07:37
Severity ?
6.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC4EEF4-1204-4051-8E8E-7D3E69911D81", "versionEndExcluding": "31.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB664-CCB6-4D87-A2C4-9C216BAC38DB", "versionEndExcluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\n\n\n\n\n\n\n" } ], "id": "CVE-2023-0815", "lastModified": "2024-11-21T07:37:53.460", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.0, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-23T15:15:10.897", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "security@opennms.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/5741/files" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/5741/files" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-17 20:15
Modified
2024-11-21 08:19
Severity ?
5.3 (Medium) - CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "62C4B0BB-21CA-40FC-8A39-26B86AA35FD9", "versionEndExcluding": "32.0.2", "versionStartIncluding": "31.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F1924FB-1A45-49FE-9C2E-A834AE9F4C03", "versionEndExcluding": "2023.1.5", "versionStartIncluding": "2023.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role.\u00a0The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue." }, { "lang": "es", "value": "En OpenNMS Horizon 31.0.8 y versiones anteriores a 32.0.2 y versiones Meridian relacionadas, cualquier usuario que tenga el ROLE_FILESYSTEM_EDITOR puede escalar f\u00e1cilmente sus privilegios a ROLE_ADMIN o cualquier otro rol. La soluci\u00f3n es actualizar a Meridian 2023.1.5 u Horizon 32.0.2 o posterior. Las instrucciones de instalaci\u00f3n de Meridian y Horizon indican que est\u00e1n pensadas para su instalaci\u00f3n dentro de las redes privadas de una organizaci\u00f3n y que no se debe acceder a ellas directamente desde Internet. OpenNMS da las gracias a Erik Wynter por informar de este problema.\n" } ], "id": "CVE-2023-40315", "lastModified": "2024-11-21T08:19:13.620", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 4.7, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-17T20:15:11.287", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6250" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-23 19:15
Modified
2024-11-21 08:19
Severity ?
5.3 (Medium) - CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "62C4B0BB-21CA-40FC-8A39-26B86AA35FD9", "versionEndExcluding": "32.0.2", "versionStartIncluding": "31.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F1924FB-1A45-49FE-9C2E-A834AE9F4C03", "versionEndExcluding": "2023.1.5", "versionStartIncluding": "2023.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue." } ], "id": "CVE-2023-40612", "lastModified": "2024-11-21T08:19:49.703", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 4.7, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-23T19:15:08.443", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" }, { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6288" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-91" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-91" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-23 15:15
Modified
2024-11-21 07:38
Severity ?
6.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies. Users
should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and
Horizon installation instructions state that they are intended for installation
within an organization's private networks and should not be directly accessible
from the Internet.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC4EEF4-1204-4051-8E8E-7D3E69911D81", "versionEndExcluding": "31.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB664-CCB6-4D87-A2C4-9C216BAC38DB", "versionEndExcluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies.\u00a0Users\nshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization\u0027s private networks and should not be directly accessible\nfrom the Internet.\n\n\n\n\n\n\n\n\n\n\n" } ], "id": "CVE-2023-0868", "lastModified": "2024-11-21T07:38:00.267", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.2, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-23T15:15:11.090", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "security@opennms.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/5740" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/5740" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-79" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-17 19:15
Modified
2024-11-21 08:19
Severity ?
7.1 (High) - CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1F43487-53A1-4CB8-8771-46E4F904D3AA", "versionEndExcluding": "32.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2D5D1D2-CF1D-4F19-AEAF-FFCFC79776FE", "versionEndExcluding": "2020.1.38", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "996A419A-2DC1-4F83-B0D7-EE97031F8A59", "versionEndExcluding": "2021.1.30", "versionStartIncluding": "2021.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "036E7C54-677A-4656-89E0-CC0134F51642", "versionEndExcluding": "2022.1.19", "versionStartIncluding": "2022.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA718877-9AB1-43FF-B1E5-9A47992EC1EC", "versionEndExcluding": "2023.1.6", "versionStartIncluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet." }, { "lang": "es", "value": "Un int\u00e9rprete de BeanShell en modo servidor remoto se ejecuta en versiones de OpenNMS Horizon anteriores a 32.0.2 y en versiones de Meridian relacionadas, lo que podr\u00eda permitir la ejecuci\u00f3n remota arbitraria de c\u00f3digo Java. La soluci\u00f3n es actualizar a Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 u Horizon 32.0.2 o posterior. Las instrucciones de instalaci\u00f3n de Meridian y Horizon indican que est\u00e1n pensadas para instalarse dentro de las redes privadas de una organizaci\u00f3n y que no debe accederse a ellas directamente desde Internet." } ], "id": "CVE-2023-40313", "lastModified": "2024-11-21T08:19:13.273", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.5, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-17T19:15:13.220", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "security@opennms.com", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6368" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-16 22:15
Modified
2024-11-21 08:19
Severity ?
5.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer
Meridian
and Horizon installation instructions state that they are intended for
installation within an organization's private networks and should not be
directly accessible from the Internet.
OpenNMS thanks
Moshe Apelbaum
for reporting this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B45FA1-ADAF-421C-A461-DEF18A5C2456", "versionEndExcluding": "32.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F8F6EBD-EE5B-4F43-BE5C-674A138FF6AE", "versionEndExcluding": "2023.1.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\n\n\nCross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer\n\n\n\n\n\n\n\n\n\n\nMeridian\nand Horizon installation instructions state that they are intended for\ninstallation within an organization\u0027s private networks and should not be\ndirectly accessible from the Internet. \n\nOpenNMS thanks \n\nMoshe Apelbaum\n\n for reporting this issue.\n\n\n\n\n\n\n\n" }, { "lang": "es", "value": "Cross-Site Scripting (XSS) en bootstrap.jsp en m\u00faltiples versiones de OpenNMS Meridian y Horizon permiten que un atacante acceda a informaci\u00f3n confidencial de la sesi\u00f3n. La soluci\u00f3n es actualizar a Horizon 32.0.5 o posterior y Meridian 2023.1.9 o posterior. Las instrucciones de instalaci\u00f3n de Meridian y Horizon indican que est\u00e1n dise\u00f1adas para su instalaci\u00f3n dentro de las redes privadas de una organizaci\u00f3n y no se debe acceder a ellas directamente desde Internet. OpenNMS agradece a Moshe Apelbaum por informar este problema." } ], "id": "CVE-2023-40314", "lastModified": "2024-11-21T08:19:13.463", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.2, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-16T22:15:27.947", "references": [ { "source": "security@opennms.com", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/OpenNMS/opennms/pull/6791" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-79" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-20 14:15
Modified
2025-04-30 21:15
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and since there is no validation of an existing user name while renaming a user. As a result, privileges of the renamed user are being overwritten by the old user and the old user is being deleted from the user list.
References
▶ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B38D9FCC-AF2B-46B6-9573-04EE36A2BAEB", "versionEndExcluding": "27.1.1", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBFB1241-8D42-4F61-B855-210D963B4B4E", "versionEndExcluding": "2019.1.19", "versionStartIncluding": "2015.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "492F27E1-43CF-4823-B132-DC2730CB8CEA", "versionEndExcluding": "2020.1.7", "versionStartIncluding": "2020.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and since there is no validation of an existing user name while renaming a user. As a result, privileges of the renamed user are being overwritten by the old user and the old user is being deleted from the user list." }, { "lang": "es", "value": "En OpenNMS Horizon, versiones opennms-1-0-stable hasta opennms-27.1.0-1;\u0026#xa0;OpenNMS Meridian, versiones meridian-foundation-2015.1.0-1 hasta meridian-foundation-2019.1.18-1;\u0026#xa0;versiones meridian-foundation-2020.1.0-1 hasta meridian-foundation-2020.1.6-1, son vulnerables a ataques de tipo CSRF, debido a que no presentan protecci\u00f3n de tipo CSRF, y dado que no presenta comprobaci\u00f3n de un nombre de usuario existente al cambiar el nombre de un usuario.\u0026#xa0;Como resultado, los privilegios del usuario renombrado est\u00e1n siendo sobrescritos por el usuario anterior y el usuario anterior est\u00e1 siendo eliminado de la lista de usuarios" } ], "id": "CVE-2021-25930", "lastModified": "2025-04-30T21:15:50.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-05-20T14:15:07.737", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-20 15:15
Modified
2025-04-30 21:15
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `groupName` and `groupComment` parameters. Due to this flaw, an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files which can cause severe damage to the organization using opennms.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B38D9FCC-AF2B-46B6-9573-04EE36A2BAEB", "versionEndExcluding": "27.1.1", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBFB1241-8D42-4F61-B855-210D963B4B4E", "versionEndExcluding": "2019.1.19", "versionStartIncluding": "2015.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "492F27E1-43CF-4823-B132-DC2730CB8CEA", "versionEndExcluding": "2020.1.7", "versionStartIncluding": "2020.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `groupName` and `groupComment` parameters. Due to this flaw, an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files which can cause severe damage to the organization using opennms." }, { "lang": "es", "value": "En OpenNMS Horizon, versiones opennms-1-0-stable hasta opennms-27.1.0-1;\u0026#xa0;OpenNMS Meridian, versiones meridian-foundation-2015.1.0-1 hasta meridian-foundation-2019.1.18-1; versiones\u0026#xa0;meridian-foundation-2020.1.0-1 hasta meridian-foundation-2020.1.6-1, son vulnerables a ataques de tipo Cross-Site Scripting almacenados, ya que la funci\u00f3n \"validateFormInput()\" lleva a cabo validaciones de comprobaci\u00f3n inapropiadas en la entrada enviada a los par\u00e1metros \"groupName\" y \"groupComment\".\u0026#xa0;Debido a este fallo, un atacante autenticado podr\u00eda inyectar un script arbitrario y enga\u00f1ar a otros usuarios administradores para que descarguen archivos maliciosos que pueden causar da\u00f1os severos a la organizaci\u00f3n usando opennms" } ], "id": "CVE-2021-25933", "lastModified": "2025-04-30T21:15:51.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-05-20T15:15:07.720", "references": [ { "source": "vulnerabilitylab@mend.io", "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01%2C" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25933" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25933" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-17 20:15
Modified
2024-11-21 04:58
Severity ?
Summary
OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://issues.opennms.org/browse/NMS-12572 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://issues.opennms.org/browse/NMS-12572 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "D79AB796-749E-402C-8AFD-D2EB7A757AA5", "versionEndExcluding": "25.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "2461150A-54BE-4F4F-A50D-3A5A1CEDC188", "versionEndExcluding": "2017.1.21", "versionStartIncluding": "2017", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "8775F899-0827-4236-B32A-D10778F1D0C6", "versionEndExcluding": "2018.1.16", "versionStartIncluding": "2018", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D96DCA0-606D-4B72-9A3B-8E2A7B57AD73", "versionEndExcluding": "2019.1.4", "versionStartIncluding": "2019", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21." }, { "lang": "es", "value": "OpenNMS Horizon and Meridian, permite una inyecci\u00f3n HQL en el archivo element/nodeList.htm (tambi\u00e9n se conoce como NodeListController) por medio de snmpParm o snmpParmValue en la funci\u00f3n addCriteriaForSnmpParm. Esto afecta a Horizonte versiones anteriores a la versi\u00f3n 25.2.1, a Meridian versiones 2019 anteriores a 2019.1.4, Meridiano 2018 anteriores a 2018.1.16, y a Meridian versiones 2017 anteriores a 2017.1.21." } ], "id": "CVE-2020-11886", "lastModified": "2024-11-21T04:58:49.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-17T20:15:12.160", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://issues.opennms.org/browse/NMS-12572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://issues.opennms.org/browse/NMS-12572" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-14 18:15
Modified
2024-11-21 08:19
Severity ?
6.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue.
References
▶ | URL | Tags | |
---|---|---|---|
security@opennms.com | https://github.com/OpenNMS/opennms | Product | |
security@opennms.com | https://github.com/OpenNMS/opennms/pull/6365 | Patch, Vendor Advisory | |
security@opennms.com | https://github.com/OpenNMS/opennms/pull/6366 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/pull/6365 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/pull/6366 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "62C4B0BB-21CA-40FC-8A39-26B86AA35FD9", "versionEndExcluding": "32.0.2", "versionStartIncluding": "31.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2D5D1D2-CF1D-4F19-AEAF-FFCFC79776FE", "versionEndExcluding": "2020.1.38", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "036E7C54-677A-4656-89E0-CC0134F51642", "versionEndExcluding": "2022.1.19", "versionStartIncluding": "2022.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA718877-9AB1-43FF-B1E5-9A47992EC1EC", "versionEndExcluding": "2023.1.6", "versionStartIncluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks\u00a0Jordi Miralles Comins for reporting this issue.\n" } ], "id": "CVE-2023-40311", "lastModified": "2024-11-21T08:19:12.913", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.2, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-14T18:15:11.247", "references": [ { "source": "security@opennms.com", "tags": [ "Product" ], "url": "https://github.com/OpenNMS/opennms" }, { "source": "security@opennms.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/6365" }, { "source": "security@opennms.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/6366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://github.com/OpenNMS/opennms" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/6365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/6366" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-14 18:15
Modified
2024-11-21 08:19
Severity ?
6.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
5.2 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
5.2 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue.
References
▶ | URL | Tags | |
---|---|---|---|
security@opennms.com | https://docs.opennms.com/horizon/32/releasenotes/changelog.html | Release Notes | |
security@opennms.com | https://github.com/OpenNMS/opennms/pull/6356 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.opennms.com/horizon/32/releasenotes/changelog.html | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenNMS/opennms/pull/6356 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "62C4B0BB-21CA-40FC-8A39-26B86AA35FD9", "versionEndExcluding": "32.0.2", "versionStartIncluding": "31.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2D5D1D2-CF1D-4F19-AEAF-FFCFC79776FE", "versionEndExcluding": "2020.1.38", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "036E7C54-677A-4656-89E0-CC0134F51642", "versionEndExcluding": "2022.1.19", "versionStartIncluding": "2022.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA718877-9AB1-43FF-B1E5-9A47992EC1EC", "versionEndExcluding": "2023.1.6", "versionStartIncluding": "2023.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization\u0027s private networks and should not be directly accessible from the Internet. OpenNMS thanks\u00a0Jordi Miralles Comins for reporting this issue.\n" } ], "id": "CVE-2023-40312", "lastModified": "2024-11-21T08:19:13.070", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.2, "source": "security@opennms.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-14T18:15:11.420", "references": [ { "source": "security@opennms.com", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "security@opennms.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/6356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.opennms.com/horizon/32/releasenotes/changelog.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/OpenNMS/opennms/pull/6356" } ], "sourceIdentifier": "security@opennms.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@opennms.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-01 12:15
Modified
2024-11-21 05:55
Severity ?
Summary
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "F742FA60-91A2-4442-8D8F-10F613B70E96", "versionEndIncluding": "2019.1.18-1", "versionStartIncluding": "2015.1.0-1", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF4C0F58-2A22-4DF8-8619-587A41410354", "versionEndIncluding": "2020.1.6-1", "versionStartIncluding": "2020.1.0-1", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:opennms:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1821256-BD55-4F32-AFC7-162C686573E5", "versionEndIncluding": "27.1.0-1", "versionStartIncluding": "1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database." }, { "lang": "es", "value": "En OpenNMS Horizon, versiones opennms-1-0-stable hasta opennms-27.1.0-1; OpenNMS Meridian, versiones meridian-foundation-2015.1.0-1 hasta meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 hasta meridian-foundation-2020.1.6-1 son vulnerables a ataques de tipo Cross-Site Scripting almacenados, ya que la funci\u00f3n \"validateFormInput()\" realiza comprobaciones de comprobaci\u00f3n incorrectas en la entrada enviada al par\u00e1metro \"userID\" . Debido a este fallo, un atacante podr\u00eda inyectar un script arbitrario que se almacenar\u00e1 en la base de datos" } ], "id": "CVE-2021-25932", "lastModified": "2024-11-21T05:55:37.887", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-01T12:15:07.787", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-17 21:15
Modified
2024-11-21 06:21
Severity ?
Summary
OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts <1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", "matchCriteriaId": "6514B3D6-FF65-419B-8703-E1E099B14133", "versionEndIncluding": "27.0.3", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "65ADE797-2053-4420-B1BE-63B1338104CB", "versionEndIncluding": "2016.1.24", "versionStartIncluding": "2016.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "E81416D1-B874-4D00-86C0-928AFC6D9A98", "versionEndIncluding": "2017.1.26", "versionStartIncluding": "2017.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EC6B5D3-EA6D-4C13-B74E-B5BEA825243F", "versionEndExcluding": "2018.1.25", "versionStartIncluding": "2018.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "A64A562E-4797-4A06-879B-02886AA6DD27", "versionEndExcluding": "2019.1.16", "versionStartIncluding": "2019.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AA3C085-8DCA-4E6A-A201-73B2143D7FFE", "versionEndExcluding": "2020.1.5", "versionStartIncluding": "2020.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:opennms:newts:*:*:*:*:*:*:*:*", "matchCriteriaId": "E46F90CA-50A7-4526-BF00-9B4ADF807B24", "versionEndExcluding": "1.5.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts \u003c1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions." }, { "lang": "es", "value": "OpenNMS Meridian versiones 2016, 2017, 2018 anteriores a 2018.1.25, versiones 2019 anteriores a 2019.1.16 y versiones 2020 anteriores a 2020.1.5, Horizon versiones 1.2 hasta 27.0.4 y Newts versiones anteriores a 1.5.3, presenta un Control de Acceso Incorrecto, que permite una ejecuci\u00f3n de c\u00f3digo local y remota utilizando expresiones JEXL" } ], "id": "CVE-2021-3396", "lastModified": "2024-11-21T06:21:24.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T21:15:13.120", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.opennms.com" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.opennms.com/en/blog/2021-02-16-cve-2021-3396-full-security-disclosure/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.opennms.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.opennms.com/en/blog/2021-02-16-cve-2021-3396-full-security-disclosure/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }