11 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Moshe Apelbaum for reporting this issue. Cross-Site Scripting (XSS) en bootstrap.jsp en múltiples versiones de OpenNMS Meridian y Horizon permiten que un atacante acceda a información confidencial de la sesión. La solución es actualizar a Horizon 32.0.5 o posterior y Meridian 2023.1.9 o posterior. Las instrucciones de instalación de Meridian y Horizon indican que están diseñadas para su instalación dentro de las redes privadas de una organización y no se debe acceder a ellas directamente desde Internet. • https://github.com/OpenNMS/opennms/pull/6791 • CWE-20: Improper Input Validation CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.0EPSS: 0%CPEs: 2EXPL: 0

In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue. • https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5 https://github.com/OpenNMS/opennms/pull/6288 • CWE-91: XML Injection (aka Blind XPath Injection) •

CVSS: 8.0EPSS: 0%CPEs: 2EXPL: 1

In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue. En OpenNMS Horizon 31.0.8 y versiones anteriores a 32.0.2 y versiones Meridian relacionadas, cualquier usuario que tenga el ROLE_FILESYSTEM_EDITOR puede escalar fácilmente sus privilegios a ROLE_ADMIN o cualquier otro rol. • https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.5 https://github.com/OpenNMS/opennms/pull/6250 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/opennms_horizon_authenticated_rce.rb •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. Un intérprete de BeanShell en modo servidor remoto se ejecuta en versiones de OpenNMS Horizon anteriores a 32.0.2 y en versiones de Meridian relacionadas, lo que podría permitir la ejecución remota arbitraria de código Java. La solución es actualizar a Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 u Horizon 32.0.2 o posterior. • https://docs.opennms.com/horizon/32/releasenotes/changelog.html https://github.com/OpenNMS/opennms/pull/6368 •

CVSS: 6.7EPSS: 0%CPEs: 4EXPL: 0

Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue. • https://docs.opennms.com/horizon/32/releasenotes/changelog.html https://github.com/OpenNMS/opennms/pull/6356 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •