#VU14603 Reflected cross-site scripting in Opsview Monitor


Published: 2018-09-05

Vulnerability identifier: #VU14603

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-16148

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Opsview Monitor
Client/Desktop applications / Software for system administration

Vendor: Opsview

Description
The disclosed vulnerability allows a remote attacker to perform reflected cross-site scripting (XSS) attacks.

The vulnerability exists in the 'diagnosticsb2ksy' parameter of the '/rest' endpoint due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vulnerability has been fixed in the versions 5.3.1, 5.4.2, 6.0.

Vulnerable software versions

Opsview Monitor: 5.2 - 5.4


External links
http://www.coresecurity.com/advisories/opsview-monitor-multiple-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability