Miggo Logo

CVE-2018-12973: OpenTSDB Cross-site Scripting vulnerability

6.1

CVSS Score
3.0

Basic Information

EPSS Score
0.47285%
Published
5/14/2022
Updated
2/2/2023
KEV Status
No
Technology
TechnologyJava

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
net.opentsdb:opentsdbmaven<= 2.3.0

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability exists in the /q endpoint's handling of the 'json' parameter. Since XSS occurs when input is reflected without sanitization, the servlet responsible for processing /q requests (likely QueryServlet) would read the 'json' parameter and include it in HTTP responses. The absence of proper HTML encoding in this output flow matches the described XSS pattern. Though exact code isn't available, the endpoint/parameter combination and CWE-79 classification strongly indicate improper output encoding in the request handler.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

*n issu* w*s *is*ov*r** in Op*nTS** *.*.*. T**r* is XSS in p*r*m*t*r `json` to t** /q URI.

Reasoning

T** vuln*r**ility *xists in t** /q *n*point's **n*lin* o* t** 'json' p*r*m*t*r. Sin** XSS o**urs w**n input is r**l**t** wit*out s*nitiz*tion, t** s*rvl*t r*sponsi*l* *or pro**ssin* /q r*qu*sts (lik*ly `Qu*ryS*rvl*t`) woul* r*** t** 'json' p*r*m*t*r