OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2022-06-15T18:35:43.500923Z

Updated: 2024-09-17T01:41:54.993Z

Reserved: 2016-08-03T00:00:00

Link: CVE-2016-6555

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-24T21:15:07.067

Modified: 2021-10-01T17:07:24.827

Link: CVE-2016-6555

cve-icon Redhat

No data.