Page 4 of 17 results (0.001 seconds)

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21. OpenNMS Horizon and Meridian, permite una inyección HQL en el archivo element/nodeList.htm (también se conoce como NodeListController) por medio de snmpParm o snmpParmValue en la función addCriteriaForSnmpParm. Esto afecta a Horizonte versiones anteriores a la versión 25.2.1, a Meridian versiones 2019 anteriores a 2019.1.4, Meridiano 2018 anteriores a 2018.1.16, y a Meridian versiones 2017 anteriores a 2017.1.21. • https://issues.opennms.org/browse/NMS-12572 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.8EPSS: 0%CPEs: 19EXPL: 0

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping. OpenStack Horizon 9.x a través de 9.1.1, 10.x en versiones hasta 10.0.2 y 11.0.0 permite a los administradores autenticados remotos realizar ataques XSS a través de una asignación de federación manipulada. A cross-site scripting flaw was discovered in the OpenStack dashboard (horizon) which allowed remote authenticated administrators to conduct XSS attacks using a crafted federation mapping rule. For this flaw to be exploited, federation mapping must be enabled in the dashboard. • http://www.securityfocus.com/bid/97324 https://access.redhat.com/errata/RHSA-2017:1598 https://access.redhat.com/errata/RHSA-2017:1739 https://launchpad.net/bugs/1667086 https://access.redhat.com/security/cve/CVE-2017-7400 https://bugzilla.redhat.com/show_bug.cgi?id=1439626 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •