CVE-2018-12973

An issue was discovered in OpenTSDB 2.3.0. There is XSS in parameter 'json' to the /q URI.
References
Link Resource
https://github.com/OpenTSDB/opentsdb/issues/1240 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:opentsdb:opentsdb:2.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-29 05:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-12973

Mitre link : CVE-2018-12973

CVE.ORG link : CVE-2018-12973


JSON object : View

Products Affected

opentsdb

  • opentsdb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')