Vulnerability CVE-2008-4320


Published: 2008-09-29   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in OpenNMS before 1.5.94 allow remote attackers to inject arbitrary web script or HTML via (1) the j_username parameter to j_acegi_security_check, (2) the username parameter to notification/list.jsp, and (3) the filter parameter to event/list.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opennms.org -> Opennms 

 References:
http://www.securityfocus.com/bid/31410
http://www.opennms.org/documentation/ReleaseNotesUnStable.html#d788e257
http://xforce.iss.net/xforce/xfdb/45417
http://secunia.com/advisories/32019
http://bugzilla.opennms.org/show_bug.cgi?id=2634
http://bugzilla.opennms.org/show_bug.cgi?id=2633
http://bugzilla.opennms.org/show_bug.cgi?id=2631

Copyright 2024, cxsecurity.com

 

Back to Top