An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. this can occur via /iftype/type= because of pages/iftype.inc.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-25T17:50:15

Updated: 2024-08-04T15:26:09.787Z

Reserved: 2020-09-04T00:00:00

Link: CVE-2020-25148

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-25T18:15:15.693

Modified: 2020-09-30T01:10:26.720

Link: CVE-2020-25148

cve-icon Redhat

No data.