CVE-2021-25929: Cross-Site Scripting in OpenNMS
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files.
AI Analysis
Technical Summary
CVE-2021-25929 is a stored Cross-Site Scripting (XSS) vulnerability affecting multiple versions of OpenNMS Horizon and OpenNMS Meridian, specifically from opennms-1-0-stable through opennms-27.1.0-1 and meridian-foundation-2015.1.0-1 through meridian-foundation-2020.1.6-1. The vulnerability arises due to insufficient input validation on the 'name' parameter in the 'noticeWizard' endpoint. An authenticated attacker can inject arbitrary JavaScript code into this parameter, which is then stored and subsequently executed in the browsers of other administrative users who access the affected interface. This flaw enables attackers to perform malicious actions such as tricking administrators into downloading harmful files or executing unauthorized scripts within the context of the OpenNMS web application. The vulnerability requires the attacker to have authenticated access with elevated privileges (admin-level) and involves user interaction, as the victim must access the maliciously crafted content. The CVSS v3.1 base score is 4.8 (medium severity), reflecting a network attack vector with low attack complexity, requiring high privileges and user interaction, and impacting confidentiality and integrity but not availability. No known exploits in the wild have been reported. The vulnerability is categorized under CWE-79 (Improper Neutralization of Input During Web Page Generation), a common web application security flaw. No official patches or fixes are linked in the provided data, indicating that organizations should verify their OpenNMS versions and apply any vendor-released updates or mitigations promptly.
Potential Impact
For European organizations utilizing OpenNMS for network management and monitoring, this vulnerability poses a risk primarily to the confidentiality and integrity of administrative operations. Since OpenNMS is often deployed in critical infrastructure, telecommunications, and enterprise IT environments, exploitation could lead to unauthorized disclosure of sensitive network information or manipulation of monitoring data. The requirement for authenticated access limits exposure to internal or trusted users, but insider threats or compromised credentials could be leveraged by attackers. The ability to inject scripts that trick administrators into downloading malicious files could facilitate further compromise or lateral movement within the network. While availability is not directly impacted, the breach of administrative trust and potential data leakage could have significant operational and reputational consequences. Given the strategic importance of network management systems in sectors like energy, finance, and government, the vulnerability could indirectly affect service continuity and regulatory compliance for European entities.
Mitigation Recommendations
1. Immediate verification of OpenNMS versions in use is critical; organizations should identify if their deployments fall within the affected version ranges. 2. Apply any available vendor patches or updates addressing CVE-2021-25929 as soon as they are released. If no official patch exists, consider implementing input validation and output encoding on the 'name' parameter at the application or web server level to neutralize malicious scripts. 3. Restrict administrative access to the OpenNMS web interface using network segmentation, VPNs, or IP whitelisting to reduce the attack surface. 4. Enforce strong authentication mechanisms, including multi-factor authentication (MFA), to mitigate risks from compromised credentials. 5. Conduct regular security awareness training for administrators to recognize and avoid interacting with suspicious inputs or downloads. 6. Monitor logs and network traffic for unusual activities related to the 'noticeWizard' endpoint or unexpected script executions. 7. Consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block XSS payloads targeting OpenNMS interfaces. 8. Review and harden internal policies on user input handling and privilege management within OpenNMS to minimize potential exploitation vectors.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Poland, Belgium, Finland
CVE-2021-25929: Cross-Site Scripting in OpenNMS
Description
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since there is no validation on the input being sent to the `name` parameter in `noticeWizard` endpoint. Due to this flaw an authenticated attacker could inject arbitrary script and trick other admin users into downloading malicious files.
AI-Powered Analysis
Technical Analysis
CVE-2021-25929 is a stored Cross-Site Scripting (XSS) vulnerability affecting multiple versions of OpenNMS Horizon and OpenNMS Meridian, specifically from opennms-1-0-stable through opennms-27.1.0-1 and meridian-foundation-2015.1.0-1 through meridian-foundation-2020.1.6-1. The vulnerability arises due to insufficient input validation on the 'name' parameter in the 'noticeWizard' endpoint. An authenticated attacker can inject arbitrary JavaScript code into this parameter, which is then stored and subsequently executed in the browsers of other administrative users who access the affected interface. This flaw enables attackers to perform malicious actions such as tricking administrators into downloading harmful files or executing unauthorized scripts within the context of the OpenNMS web application. The vulnerability requires the attacker to have authenticated access with elevated privileges (admin-level) and involves user interaction, as the victim must access the maliciously crafted content. The CVSS v3.1 base score is 4.8 (medium severity), reflecting a network attack vector with low attack complexity, requiring high privileges and user interaction, and impacting confidentiality and integrity but not availability. No known exploits in the wild have been reported. The vulnerability is categorized under CWE-79 (Improper Neutralization of Input During Web Page Generation), a common web application security flaw. No official patches or fixes are linked in the provided data, indicating that organizations should verify their OpenNMS versions and apply any vendor-released updates or mitigations promptly.
Potential Impact
For European organizations utilizing OpenNMS for network management and monitoring, this vulnerability poses a risk primarily to the confidentiality and integrity of administrative operations. Since OpenNMS is often deployed in critical infrastructure, telecommunications, and enterprise IT environments, exploitation could lead to unauthorized disclosure of sensitive network information or manipulation of monitoring data. The requirement for authenticated access limits exposure to internal or trusted users, but insider threats or compromised credentials could be leveraged by attackers. The ability to inject scripts that trick administrators into downloading malicious files could facilitate further compromise or lateral movement within the network. While availability is not directly impacted, the breach of administrative trust and potential data leakage could have significant operational and reputational consequences. Given the strategic importance of network management systems in sectors like energy, finance, and government, the vulnerability could indirectly affect service continuity and regulatory compliance for European entities.
Mitigation Recommendations
1. Immediate verification of OpenNMS versions in use is critical; organizations should identify if their deployments fall within the affected version ranges. 2. Apply any available vendor patches or updates addressing CVE-2021-25929 as soon as they are released. If no official patch exists, consider implementing input validation and output encoding on the 'name' parameter at the application or web server level to neutralize malicious scripts. 3. Restrict administrative access to the OpenNMS web interface using network segmentation, VPNs, or IP whitelisting to reduce the attack surface. 4. Enforce strong authentication mechanisms, including multi-factor authentication (MFA), to mitigate risks from compromised credentials. 5. Conduct regular security awareness training for administrators to recognize and avoid interacting with suspicious inputs or downloads. 6. Monitor logs and network traffic for unusual activities related to the 'noticeWizard' endpoint or unexpected script executions. 7. Consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block XSS payloads targeting OpenNMS interfaces. 8. Review and harden internal policies on user input handling and privilege management within OpenNMS to minimize potential exploitation vectors.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Mend
- Date Reserved
- 2021-01-22T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983ac4522896dcbed66c
Added to database: 5/21/2025, 9:09:14 AM
Last enriched: 6/25/2025, 1:01:30 PM
Last updated: 8/11/2025, 5:16:27 PM
Views: 16
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.