Lucene search

K

Opennms Security Vulnerabilities

cve
cve

CVE-2016-6555

OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-24 09:15 PM
23
2
cve
cve

CVE-2016-6556

OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP agent supplied data. By creating a malicious SNMP 'sysName' or 'sysContact' response, an attacker can store an XSS payload which will trigger when a user of the web UI views the data. This...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-24 09:15 PM
18
2
cve
cve

CVE-2021-25932

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since...

5.4CVSS

5.4AI Score

0.001EPSS

2021-06-01 12:15 PM
17
6
cve
cve

CVE-2015-7856

OpenNMS has a default password of rtc for the rtc account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the...

7AI Score

0.005EPSS

2015-10-16 08:59 PM
18
cve
cve

CVE-2014-3960

Multiple cross-site scripting (XSS) vulnerabilities in OpenNMS before 1.12.7 allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.001EPSS

2014-06-04 02:55 PM
14
cve
cve

CVE-2012-0936

Cross-site scripting (XSS) vulnerability in web/springframework/security/SecurityAuthenticationEventOnmsEventBuilder.java in OpenNMS 1.8.x before 1.8.17, 1.9.93 and earlier, and 1.10.x before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via the Username field, related to...

6.3AI Score

0.003EPSS

2012-01-29 04:04 AM
19
cve
cve

CVE-2008-6095

Cross-site scripting (XSS) vulnerability in surveillanceView.htm in OpenNMS 1.5.94 allows remote attackers to inject arbitrary web script or HTML via the viewName...

6.3AI Score

0.004EPSS

2009-02-09 05:30 PM
20
cve
cve

CVE-2008-4320

Multiple cross-site scripting (XSS) vulnerabilities in OpenNMS before 1.5.94 allow remote attackers to inject arbitrary web script or HTML via (1) the j_username parameter to j_acegi_security_check, (2) the username parameter to notification/list.jsp, and (3) the filter parameter to...

6.3AI Score

0.009EPSS

2008-09-29 07:25 PM
22