Lucene search

K
cvelistSNPSCVELIST:CVE-2023-25827
HistoryMay 03, 2023 - 6:36 p.m.

CVE-2023-25827 Cross-site Scripting in OpenTSDB

2023-05-0318:36:14
CWE-79
SNPS
raw.githubusercontent.com
cve-2023-25827
cross-site scripting
opentsdb
validation
parameters
error messages
legacy
http query api
logging endpoint
malicious javascript
browser
reflected xss
vulnerability
suggestion endpoint

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

Due to insufficient validation of parameters reflected in error messages by the legacy HTTP query API and the logging endpoint, it is possible to inject and execute malicious JavaScript within the browser of a targeted OpenTSDB user. This issue shares the same root cause as CVE-2018-13003, a reflected XSS vulnerability with the suggestion endpoint.

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

Related for CVELIST:CVE-2023-25827