Vulnerabilities (CVE)

Filtered by vendor Librenms Subscribe
Total 46 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-48295 1 Librenms 1 Librenms 2024-02-05 N/A 5.4 MEDIUM
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. Affected versions are subject to a cross site scripting (XSS) vulnerability in the device group popups. This issue has been addressed in commit `faf66035ea` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-46745 1 Librenms 1 Librenms 2024-02-05 N/A 7.5 HIGH
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions the login method has no rate limit. An attacker may be able to leverage this vulnerability to gain access to user accounts. This issue has been addressed in version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48294 1 Librenms 1 Librenms 2024-02-05 N/A 4.3 MEDIUM
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions of LibreNMS when a user accesses their device dashboard, one request is sent to `graph.php` to access graphs generated on the particular Device. This request can be accessed by a low privilege user and they can enumerate devices on librenms with their id or hostname. Leveraging this vulnerability a low privilege user can see all devices registered by admin users. This vulnerability has been addressed in commit `489978a923` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-4347 1 Librenms 1 Librenms 2024-02-05 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.8.0.
CVE-2022-4067 1 Librenms 1 Librenms 2024-02-04 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.
CVE-2022-3561 1 Librenms 1 Librenms 2024-02-04 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 22.10.0.
CVE-2022-3562 1 Librenms 1 Librenms 2024-02-04 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.
CVE-2022-4070 1 Librenms 1 Librenms 2024-02-04 N/A 9.8 CRITICAL
Insufficient Session Expiration in GitHub repository librenms/librenms prior to 22.10.0.
CVE-2022-4068 1 Librenms 1 Librenms 2024-02-04 N/A 5.4 MEDIUM
A user is able to enable their own account if it was disabled by an admin while the user still holds a valid session. Moreover, the username is not properly sanitized in the admin user overview. This enables an XSS attack that enables an attacker with a low privilege user to execute arbitrary JavaScript in the context of an admin's account.
CVE-2022-3516 1 Librenms 1 Librenms 2024-02-04 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.
CVE-2022-3525 1 Librenms 1 Librenms 2024-02-04 N/A 8.8 HIGH
Deserialization of Untrusted Data in GitHub repository librenms/librenms prior to 22.10.0.
CVE-2022-4069 1 Librenms 1 Librenms 2024-02-04 N/A 4.8 MEDIUM
Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 22.10.0.
CVE-2022-36745 1 Librenms 1 Librenms 2024-02-04 N/A 6.1 MEDIUM
LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component print-customoid.php.
CVE-2022-36746 1 Librenms 1 Librenms 2024-02-04 N/A 6.1 MEDIUM
LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component oxidized-cfg-check.inc.php.
CVE-2022-0589 1 Librenms 1 Librenms 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms prior to 22.1.0.
CVE-2022-0580 1 Librenms 1 Librenms 2024-02-04 6.5 MEDIUM 8.8 HIGH
Incorrect Authorization in Packagist librenms/librenms prior to 22.2.0.
CVE-2022-0772 1 Librenms 1 Librenms 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.2.2.
CVE-2022-0575 1 Librenms 1 Librenms 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms prior to 22.2.0.
CVE-2022-0576 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - Generic in Packagist librenms/librenms prior to 22.1.0.
CVE-2022-29711 1 Librenms 1 Librenms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
LibreNMS v22.3.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /Table/GraylogController.php.