Lucene search

K
cvelistOpenNMSCVELIST:CVE-2023-40314
HistoryNov 16, 2023 - 9:14 p.m.

CVE-2023-40314 Cross-site scripting in bootstrap.jsp

2023-11-1621:14:07
CWE-79
CWE-20
OpenNMS
www.cve.org
7
opennms
cross-site scripting
bootstrap.jsp
confidential session information
upgrade
horizon 32.0.5
meridian 2023.1.9

CVSS3

5.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

17.0%

Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer

Meridian
and Horizon installation instructions state that they are intended for
installation within an organization’s private networks and should not be
directly accessible from the Internet.

OpenNMS thanks

Moshe Apelbaum

for reporting this issue.

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "modules": [
      "webapp"
    ],
    "platforms": [
      "Windows",
      "MacOS",
      "Linux"
    ],
    "product": "Horizon",
    "repo": "https://github.com/OpenNMS",
    "vendor": " The OpenNMS Group",
    "versions": [
      {
        "lessThan": "32.0.4",
        "status": "affected",
        "version": "31.0.8",
        "versionType": "git"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "webapp"
    ],
    "platforms": [
      "Windows",
      "MacOS",
      "Linux"
    ],
    "product": "Meridian",
    "repo": "https://github.com/OpenNMS",
    "vendor": "The OpenNMS Group ",
    "versions": [
      {
        "lessThan": "2023.1.8",
        "status": "unknown",
        "version": "0",
        "versionType": "git"
      }
    ]
  }
]

CVSS3

5.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

17.0%

Related for CVELIST:CVE-2023-40314