CVE-2021-25929

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*

History

26 May 2021, 20:34

Type Values Removed Values Added
References (MISC) https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c - (MISC) https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c - Patch, Third Party Advisory
References (MISC) https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2 - (MISC) https://github.com/OpenNMS/opennms/commit/66c1f626bf38a7d1a9530b4d68598269ee5245a2 - Patch, Third Party Advisory
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25929 - Exploit, Third Party Advisory
CPE cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79

20 May 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-20 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-25929

Mitre link : CVE-2021-25929

CVE.ORG link : CVE-2021-25929


JSON object : View

Products Affected

opennms

  • horizon
  • meridian
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')