CVE-2018-12973

An issue was discovered in OpenTSDB 2.3.0. There is XSS in parameter 'json' to the /q URI.
References
Link Resource
https://github.com/OpenTSDB/opentsdb/issues/1240 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opentsdb:opentsdb:2.3.0:*:*:*:*:*:*:*

Information

Published : 2018-06-28 22:29

Updated : 2018-08-21 05:08


NVD link : CVE-2018-12973

Mitre link : CVE-2018-12973


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

opentsdb

  • opentsdb