Vulnerabilities (CVE)

Filtered by vendor Opennms Subscribe
Filtered by product Opennms
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6556 1 Opennms 1 Opennms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP agent supplied data. By creating a malicious SNMP 'sysName' or 'sysContact' response, an attacker can store an XSS payload which will trigger when a user of the web UI views the data. This issue was fixed in version 18.0.2, released on September 20, 2016.
CVE-2016-6555 1 Opennms 1 Opennms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.
CVE-2021-25932 1 Opennms 2 Meridian, Opennms 2023-12-10 3.5 LOW 5.4 MEDIUM
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database.
CVE-2020-1652 1 Opennms 1 Opennms 2023-12-10 7.5 HIGH 9.8 CRITICAL
OpenNMS is accessible via port 9443
CVE-2015-7856 1 Opennms 1 Opennms 2023-12-10 10.0 HIGH N/A
OpenNMS has a default password of rtc for the rtc account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
CVE-2014-3960 1 Opennms 1 Opennms 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in OpenNMS before 1.12.7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2008-6095 1 Opennms 1 Opennms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in surveillanceView.htm in OpenNMS 1.5.94 allows remote attackers to inject arbitrary web script or HTML via the viewName parameter.