Cross-Site Scripting (XSS) Vulnerability in OpenTSDB 2.3.0

Cross-Site Scripting (XSS) Vulnerability in OpenTSDB 2.3.0

CVE-2018-13003 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in OpenTSDB 2.3.0. There is XSS in parameter 'type' to the /suggest URI.

Learn more about our Web Application Penetration Testing UK.