Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.opennms/opennms-webapp
  4. ›
  5. CVE-2023-40312

CVE-2023-40312: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

August 14, 2023

Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue.

References

  • docs.opennms.com/horizon/32/releasenotes/changelog.html
  • github.com/OpenNMS/opennms/commit/1365ba9129f1762707fdbf1edd1f3e460bfb31e0
  • github.com/OpenNMS/opennms/pull/6356
  • github.com/advisories/GHSA-chgr-j2p9-jjh8
  • nvd.nist.gov/vuln/detail/CVE-2023-40312

Code Behaviors & Features

Detect and mitigate CVE-2023-40312 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 31.0.8 before 32.0.2

Fixed versions

  • 32.0.2

Solution

Upgrade to version 32.0.2 or above.

Impact 5.2 MEDIUM

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Source file

maven/org.opennms/opennms-webapp/CVE-2023-40312.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:09 +0000.