An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via /alert_check/action=delete_alert_checker/alert_test_id= because of pages/alert_check.inc.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-25T16:30:05

Updated: 2024-08-04T15:26:10.178Z

Reserved: 2020-09-04T00:00:00

Link: CVE-2020-25138

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-25T17:15:13.660

Modified: 2020-09-30T00:42:57.657

Link: CVE-2020-25138

cve-icon Redhat

No data.