CVE-2023-40311

Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*

History

23 Aug 2023, 17:04

Type Values Removed Values Added
First Time Opennms meridian
Opennms horizon
Opennms
CPE cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CWE CWE-79
References (MISC) https://github.com/OpenNMS/opennms/pull/6365 - (MISC) https://github.com/OpenNMS/opennms/pull/6365 - Patch, Vendor Advisory
References (MISC) https://github.com/OpenNMS/opennms/pull/6366 - (MISC) https://github.com/OpenNMS/opennms/pull/6366 - Patch, Vendor Advisory
References (MISC) https://github.com/OpenNMS/opennms - (MISC) https://github.com/OpenNMS/opennms - Product

14 Aug 2023, 18:59

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-14 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40311

Mitre link : CVE-2023-40311

CVE.ORG link : CVE-2023-40311


JSON object : View

Products Affected

opennms

  • horizon
  • meridian
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')