Lucene search

K
nvd[email protected]NVD:CVE-2023-40314
HistoryNov 16, 2023 - 10:15 p.m.

CVE-2023-40314

2023-11-1622:15:27
CWE-20
CWE-79
web.nvd.nist.gov
3
cross-site scripting
opennms
confidential information
upgrade
private network

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%

Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer

Meridian
and Horizon installation instructions state that they are intended for
installation within an organization’s private networks and should not be
directly accessible from the Internet.

OpenNMS thanks

Moshe Apelbaum

for reporting this issue.

Affected configurations

Nvd
Node
opennmshorizonRange<32.0.5
OR
opennmsmeridianRange<2023.1.9
VendorProductVersionCPE
opennmshorizon*cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
opennmsmeridian*cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%