CVE-2020-11886

OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21.
References
Link Resource
https://issues.opennms.org/browse/NMS-12572 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-17 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11886

Mitre link : CVE-2020-11886

CVE.ORG link : CVE-2020-11886


JSON object : View

Products Affected

opennms

  • horizon
  • meridian
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')