CVE-2023-40314

Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Moshe Apelbaum for reporting this issue.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*

History

25 Nov 2023, 02:16

Type Values Removed Values Added
References () https://github.com/OpenNMS/opennms/pull/6791 - () https://github.com/OpenNMS/opennms/pull/6791 - Patch
CPE cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
First Time Opennms
Opennms meridian
Opennms horizon

16 Nov 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-16 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-40314

Mitre link : CVE-2023-40314

CVE.ORG link : CVE-2023-40314


JSON object : View

Products Affected

opennms

  • horizon
  • meridian
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-20

Improper Input Validation