Lucene search

K
osvGoogleOSV:CVE-2023-40312
HistoryAug 14, 2023 - 6:15 p.m.

CVE-2023-40312

2023-08-1418:15:11
Google
osv.dev
4
cve-2023-40312
jsp files
unsanitized parameters
openmns
xss payload
upgrade solution
meridian
horizon
network installation
security report

6.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload.Β The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanksΒ Jordi Miralles Comins for reporting this issue.

6.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for OSV:CVE-2023-40312