CVE-2021-25929

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*
cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*

Information

Published : 2021-05-20 08:15

Updated : 2021-05-26 13:34


NVD link : CVE-2021-25929

Mitre link : CVE-2021-25929


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

opennms

  • horizon
  • meridian