CVE-2021-25932

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:opennms:*:*:*:*:*:*:*:*

History

11 Jun 2021, 17:34

Type Values Removed Values Added
References (MISC) https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c - (MISC) https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c - Patch, Third Party Advisory
References (MISC) https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e - (MISC) https://github.com/OpenNMS/opennms/commit/f3ebfa3da5352b4d57f238b54c6db315ad99f10e - Patch, Third Party Advisory
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25932 - Exploit, Third Party Advisory
References (MISC) https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01 - (MISC) https://github.com/OpenNMS/opennms/commit/8a97e6869d6e49da18b208c837438ace80049c01 - Patch, Third Party Advisory
CPE cpe:2.3:a:opennms:opennms:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

01 Jun 2021, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-01 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-25932

Mitre link : CVE-2021-25932

CVE.ORG link : CVE-2021-25932


JSON object : View

Products Affected

opennms

  • meridian
  • opennms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')