Vulnerabilities > Opennms

DATE CVE VULNERABILITY TITLE RISK
2023-11-16 CVE-2023-40314 Cross-site Scripting vulnerability in Opennms Horizon
Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information.
network
low complexity
opennms CWE-79
6.1
2023-08-23 CVE-2023-40612 XML Injection (aka Blind XPath Injection) vulnerability in Opennms Horizon and Meridian
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks.
low complexity
opennms CWE-91
8.0
2023-08-17 CVE-2023-40315 Unspecified vulnerability in Opennms Horizon and Meridian
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer.
low complexity
opennms
8.0
2023-08-17 CVE-2023-40313 Unspecified vulnerability in Opennms Horizon
A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution.
low complexity
opennms
8.8
2023-08-14 CVE-2023-0872 Unspecified vulnerability in Opennms Horizon and Meridian
The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer.
low complexity
opennms
8.0
2023-08-14 CVE-2023-40311 Cross-site Scripting vulnerability in Opennms Horizon and Meridian
Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates.
low complexity
opennms CWE-79
4.8
2023-08-14 CVE-2023-40312 Cross-site Scripting vulnerability in Opennms Horizon and Meridian
Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer.
low complexity
opennms CWE-79
5.2
2023-08-11 CVE-2023-0871 XXE vulnerability in Opennms Horizon and Meridian
XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer.
low complexity
opennms CWE-611
6.1
2023-03-22 CVE-2023-0870 Cross-Site Request Forgery (CSRF) vulnerability in Opennms Horizon
A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon.
low complexity
opennms CWE-352
6.7
2023-02-23 CVE-2023-0815 Information Exposure Through Log Files vulnerability in Opennms Horizon
Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4.
network
low complexity
opennms CWE-532
6.5