Vulnerabilities > Opennms > Horizon

DATE CVE VULNERABILITY TITLE RISK
2021-02-17 CVE-2021-3396 Unspecified vulnerability in Opennms Horizon, Meridian and Newts
OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts <1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions.
network
low complexity
opennms
6.5
2020-04-17 CVE-2020-11886 SQL Injection vulnerability in Opennms Horizon and Meridian
OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm.
network
low complexity
opennms CWE-89
5.5