Vulnerabilities (CVE)

Filtered by vendor Librenms Subscribe
Filtered by product Librenms
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10669 1 Librenms 1 Librenms 2024-02-04 6.5 MEDIUM 7.2 HIGH
An issue was discovered in LibreNMS through 1.47. There is a command injection vulnerability in html/includes/graphs/device/collectd.inc.php where user supplied parameters are filtered with the mysqli_escape_real_string function. This function is not the appropriate function to sanitize command arguments as it does not escape a number of command line syntax characters such as ` (backtick), allowing an attacker to inject commands into the variable $rrd_cmd, which gets executed via passthru().
CVE-2018-20434 1 Librenms 1 Librenms 2024-02-04 10.0 HIGH 9.8 CRITICAL
LibreNMS 1.46 allows remote attackers to execute arbitrary OS commands by using the $_POST['community'] parameter to html/pages/addhost.inc.php during creation of a new device, and then making a /ajax_output.php?id=capture&format=text&type=snmpwalk&hostname=localhost request that triggers html/includes/output/capture.inc.php command mishandling.
CVE-2018-20678 1 Librenms 1 Librenms 2024-02-04 6.5 MEDIUM 8.8 HIGH
LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a search.
CVE-2019-12464 1 Librenms 1 Librenms 2024-02-04 6.0 MEDIUM 7.5 HIGH
An issue was discovered in LibreNMS 1.50.1. An authenticated user can perform a directory traversal attack against the /pdf.php file with a partial filename in the report parameter, to cause local file inclusion resulting in code execution.
CVE-2019-10665 1 Librenms 1 Librenms 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in LibreNMS through 1.47. The scripts that handle the graphing options (html/includes/graphs/common.inc.php and html/includes/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with mysqli_real_escape_string, which is only useful for preventing SQL injection attacks; other parameters are unfiltered. This allows an attacker to inject RRDtool syntax with newline characters via the html/graph.php script. RRDtool syntax is quite versatile and an attacker could leverage this to perform a number of attacks, including disclosing directory structure and filenames, file content, denial of service, or writing arbitrary files.
CVE-2018-18478 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Persistent Cross-Site Scripting (XSS) issues in LibreNMS before 1.44 allow remote attackers to inject arbitrary web script or HTML via the dashboard_name parameter in the /ajax_form.php resource, related to html/includes/forms/add-dashboard.inc.php, html/includes/forms/delete-dashboard.inc.php, and html/includes/forms/edit-dashboard.inc.php.
CVE-2017-16759 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
The installation process in LibreNMS before 2017-08-18 allows remote attackers to read arbitrary files, related to html/install.php.