Lucene search

K
nvd[email protected]NVD:CVE-2023-40612
HistoryAug 23, 2023 - 7:15 p.m.

CVE-2023-40612

2023-08-2319:15:08
CWE-91
web.nvd.nist.gov
5
openmns
horizon
xxe injection
upgrade
meridian
privileges
vulnerable
network
internet access
security issue

CVSS3

8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue.

Affected configurations

Nvd
Node
opennmshorizonRange31.0.832.0.2
OR
opennmsmeridianRange2023.0.02023.1.5
VendorProductVersionCPE
opennmshorizon*cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*
opennmsmeridian*cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*

CVSS3

8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

Related for NVD:CVE-2023-40612