Lucene search

K

Meridian Security Vulnerabilities

cve
cve

CVE-2020-11886

OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21.

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-17 08:15 PM
129
cve
cve

CVE-2020-12760

An issue was discovered in OpenNMS Horizon before 26.0.1, and Meridian before 2018.1.19 and 2019 before 2019.1.7. The ActiveMQ channel configuration allowed for arbitrary deserialization of Java objects (aka ActiveMQ Minion payload deserialization), leading to remote code execution for any authenti...

8.8CVSS

9AI Score

0.003EPSS

2020-05-11 04:15 PM
28
cve
cve

CVE-2021-25929

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since ther...

4.8CVSS

4.8AI Score

0.001EPSS

2021-05-20 03:15 PM
41
cve
cve

CVE-2021-25930

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and s...

4.3CVSS

4.6AI Score

0.001EPSS

2021-05-20 02:15 PM
29
cve
cve

CVE-2021-25931

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection at /op...

8.8CVSS

8.5AI Score

0.003EPSS

2021-05-20 03:15 PM
33
cve
cve

CVE-2021-25932

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-01 12:15 PM
23
6
cve
cve

CVE-2021-25933

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the...

4.8CVSS

4.9AI Score

0.001EPSS

2021-05-20 03:15 PM
34
cve
cve

CVE-2021-25934

In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the f...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-25 07:15 PM
37
4
cve
cve

CVE-2021-25935

In OpenNMS Horizon, versions opennms-17.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the f...

5.4CVSS

5.4AI Score

0.001EPSS

2021-05-25 07:15 PM
33
4
cve
cve

CVE-2021-3396

OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts <1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions.

8.8CVSS

8.9AI Score

0.002EPSS

2021-02-17 09:15 PM
35
cve
cve

CVE-2023-0815

Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon in...

6.8CVSS

6.3AI Score

0.001EPSS

2023-02-23 03:15 PM
36
cve
cve

CVE-2023-0846

Unauthenticated, stored cross-site scripting in the display of alarm reduction keys in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon inst...

6.7CVSS

6.5AI Score

0.001EPSS

2023-02-22 07:15 PM
27
cve
cve

CVE-2023-0867

Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon i...

6.7CVSS

6.1AI Score

0.001EPSS

2023-02-23 03:15 PM
31
cve
cve

CVE-2023-0868

Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon installation instructions state that they are inten...

6.7CVSS

6AI Score

0.001EPSS

2023-02-23 03:15 PM
26
cve
cve

CVE-2023-0869

Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer. Meridianand Horizon installation instructions state that ...

6.1CVSS

6.1AI Score

0.001EPSS

2023-02-23 03:15 PM
40
cve
cve

CVE-2023-0870

A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Mer...

8.1CVSS

6.6AI Score

0.0004EPSS

2023-03-22 07:15 PM
23
cve
cve

CVE-2023-0871

XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-08-11 05:15 PM
27
cve
cve

CVE-2023-0872

The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon ...

8.2CVSS

7.6AI Score

0.0004EPSS

2023-08-14 06:15 PM
2466
cve
cve

CVE-2023-40311

Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6,...

6.7CVSS

4.9AI Score

0.0004EPSS

2023-08-14 06:15 PM
14
cve
cve

CVE-2023-40312

Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, ...

6.7CVSS

5.1AI Score

0.0005EPSS

2023-08-14 06:15 PM
25
cve
cve

CVE-2023-40313

A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Me...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-17 07:15 PM
21
cve
cve

CVE-2023-40314

Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer Meridianand Horizon installation instructions state that the...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-11-16 10:15 PM
32
cve
cve

CVE-2023-40315

In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horiz...

8CVSS

7.8AI Score

0.0004EPSS

2023-08-17 08:15 PM
28
cve
cve

CVE-2023-40612

In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation in...

8CVSS

7.9AI Score

0.0004EPSS

2023-08-23 07:15 PM
23