CVE-2016-6555

CVE-2016-6555

OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.

Source: CVE-2016-6555

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다