7.1
CWE
79
Advisory Published
Updated

CVE-2016-6555: XSS

First published: Fri Sep 24 2021(Updated: )

OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.

Credit: cve@rapid7.con

Affected SoftwareAffected VersionHow to fix
Opennms Opennms<18.0.2-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2016-6555.

  • What is the severity level of CVE-2016-6555?

    CVE-2016-6555 has a severity level of high.

  • How does CVE-2016-6555 affect OpenNMS?

    CVE-2016-6555 affects OpenNMS version 18.0.1 and prior.

  • What is the impact of CVE-2016-6555?

    CVE-2016-6555 allows an attacker to store a malicious XSS payload that can be triggered when a user views the events list page on the web UI.

  • How can CVE-2016-6555 be mitigated?

    To mitigate CVE-2016-6555, upgrade OpenNMS to version 18.0.2-1 or newer.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203