Stored XSS Vulnerability in OpenNMS 18.0.1 and Prior Versions

Stored XSS Vulnerability in OpenNMS 18.0.1 and Prior Versions

CVE-2016-6555 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.

Learn more about our Web App Pen Testing.