Vulnerabilities (CVE)

Filtered by vendor Librenms Subscribe
Filtered by product Librenms
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29711 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
LibreNMS v22.3.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /Table/GraylogController.php.
CVE-2022-0588 1 Librenms 1 Librenms 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Missing Authorization in Packagist librenms/librenms prior to 22.2.0.
CVE-2022-29712 1 Librenms 1 Librenms 2024-02-04 7.5 HIGH 9.8 CRITICAL
LibreNMS v22.3.0 was discovered to contain multiple command injection vulnerabilities via the service_ip, hostname, and service_param parameters.
CVE-2022-0587 1 Librenms 1 Librenms 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper Authorization in Packagist librenms/librenms prior to 22.2.0.
CVE-2021-44278 1 Librenms 1 Librenms 2024-02-04 7.5 HIGH 9.8 CRITICAL
Librenms 21.11.0 is affected by a path manipulation vulnerability in includes/html/pages/device/showconfig.inc.php.
CVE-2021-43324 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
LibreNMS through 21.10.2 allows XSS via a widget title.
CVE-2021-44277 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/common/alert-log.inc.php.
CVE-2021-31274 1 Librenms 1 Librenms 2024-02-04 3.5 LOW 5.4 MEDIUM
In LibreNMS < 21.3.0, a stored XSS vulnerability was identified in the API Access page due to insufficient sanitization of the $api->description variable. As a result, arbitrary Javascript code can get executed.
CVE-2021-44279 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/forms/poller-groups.inc.php.
CVE-2020-35700 1 Librenms 1 Librenms 2024-02-04 6.5 MEDIUM 8.8 HIGH
A second-order SQL injection issue in Widgets/TopDevicesController.php (aka the Top Devices dashboard widget) of LibreNMS before 21.1.0 allows remote authenticated attackers to execute arbitrary SQL commands via the sort_order parameter against the /ajax/form/widget-settings endpoint.
CVE-2020-15873 1 Librenms 1 Librenms 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.
CVE-2020-15877 1 Librenms 1 Librenms 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in LibreNMS before 1.65.1. It has insufficient access control for normal users because of "'guard' => 'admin'" instead of "'middleware' => ['can:admin']" in routes/web.php.
CVE-2019-10670 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in LibreNMS through 1.47. Many of the scripts rely on the function mysqli_escape_real_string for filtering data. However, this is particularly ineffective when returning user supplied input in an HTML or a JavaScript context, resulting in unsafe data being injected into these contexts, leading to attacker controlled JavaScript executing in the browser. One example of this is the string parameter in html/pages/inventory.inc.php.
CVE-2019-15230 1 Librenms 1 Librenms 2024-02-04 3.5 LOW 5.4 MEDIUM
LibreNMS v1.54 has XSS in the Create User, Inventory, Add Device, Notifications, Alert Rule, Create Maintenance, and Alert Template sections of the admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account.
CVE-2019-10667 1 Librenms 1 Librenms 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in LibreNMS through 1.47. Information disclosure can occur: an attacker can fingerprint the exact code version installed and disclose local file paths.
CVE-2019-12463 1 Librenms 1 Librenms 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in LibreNMS 1.50.1. The scripts that handle graphing options (includes/html/graphs/common.inc.php and includes/html/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with mysqli_real_escape_string, which is only useful for preventing SQL injection attacks; other parameters are unfiltered. This allows an attacker to inject RRDtool syntax with newline characters via the html/graph.php and html/graph-realtime.php scripts. RRDtool syntax is quite versatile and an attacker could leverage this to perform a number of attacks, including disclosing directory structure and filenames, disclosing file content, denial of service, or writing arbitrary files. NOTE: relative to CVE-2019-10665, this requires authentication and the pathnames differ.
CVE-2019-10671 1 Librenms 1 Librenms 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in LibreNMS through 1.47. It does not parameterize all user supplied input within database queries, resulting in SQL injection. An authenticated attacker can subvert these database queries to extract or manipulate data, as demonstrated by the graph.php sort parameter.
CVE-2019-12465 1 Librenms 1 Librenms 2024-02-04 5.5 MEDIUM 8.1 HIGH
An issue was discovered in LibreNMS 1.50.1. A SQL injection flaw was identified in the ajax_rulesuggest.php file where the term parameter is used insecurely in a database query for showing columns of a table, as demonstrated by an ajax_rulesuggest.php?debug=1&term= request.
CVE-2019-10668 1 Librenms 1 Librenms 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in LibreNMS through 1.47. A number of scripts import the Authentication libraries, but do not enforce an actual authentication check. Several of these scripts disclose information or expose functions that are of a sensitive nature and are not expected to be publicly accessible.
CVE-2019-10666 1 Librenms 1 Librenms 2024-02-04 6.8 MEDIUM 8.1 HIGH
An issue was discovered in LibreNMS through 1.47. Several of the scripts perform dynamic script inclusion via the include() function on user supplied input without sanitizing the values by calling basename() or a similar function. An attacker can leverage this to execute PHP code from the included file. Exploitation of these scripts is made difficult by additional text being appended (typically .inc.php), which means an attacker would need to be able to control both a filename and its content on the server. However, exploitation can be achieved as demonstrated by the csv.php?report=../ substring.