Lucene search

K
nvd[email protected]NVD:CVE-2023-40312
HistoryAug 14, 2023 - 6:15 p.m.

CVE-2023-40312

2023-08-1418:15:11
CWE-79
web.nvd.nist.gov
reflected xss
openmns horizon
unsanitized parameters
upgrade
meridian
private networks
internet accessibility
security vulnerability
cve-2023-40312

5.2 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

12.9%

Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload.Β The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanksΒ Jordi Miralles Comins for reporting this issue.

Affected configurations

NVD
Node
opennmshorizonRange31.0.8–32.0.2
OR
opennmsmeridianRange<2020.1.38
OR
opennmsmeridianRange2022.1.0–2022.1.19
OR
opennmsmeridianRange2023.1.0–2023.1.6

5.2 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

12.9%

Related for NVD:CVE-2023-40312