CVE-2023-25827

Due to insufficient validation of parameters reflected in error messages by the legacy HTTP query API and the logging endpoint, it is possible to inject and execute malicious JavaScript within the browser of a targeted OpenTSDB user. This issue shares the same root cause as CVE-2018-13003, a reflected XSS vulnerability with the suggestion endpoint.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-03 19:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-25827

Mitre link : CVE-2023-25827

CVE.ORG link : CVE-2023-25827


JSON object : View

Products Affected

opentsdb

  • opentsdb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')