Lucene search

K

Librenms Security Vulnerabilities

cve
cve

CVE-2024-32480

LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Versions prior to 24.4.0 are vulnerable to SQL injection. The order parameter is obtained from $request. After performing a string check, the value is directly incorporated into an SQL statement and concatenated, resulting....

7.2CVSS

7.4AI Score

0.0004EPSS

2024-04-22 11:15 PM
40
cve
cve

CVE-2024-32479

LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Prior to version 24.4.0, there is improper sanitization on the Service template name, which can lead to stored Cross-site Scripting. Version 24.4.0 fixes this...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-22 10:15 PM
43
cve
cve

CVE-2024-32461

LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. A SQL injection vulnerability in POST /search/search=packages in LibreNMS prior to version 24.4.0 allows a user with global read privileges to execute SQL commands via the package parameter. With this vulnerability, an...

7.1CVSS

8.2AI Score

0.0004EPSS

2024-04-22 10:15 PM
42
cve
cve

CVE-2023-48294

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions of LibreNMS when a user accesses their device dashboard, one request is sent to graph.php to access graphs generated on...

4.3CVSS

7.4AI Score

0.001EPSS

2023-11-17 10:15 PM
25
cve
cve

CVE-2023-46745

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions the login method has no rate limit. An attacker may be able to leverage this vulnerability to gain access to user...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-17 10:15 PM
44
cve
cve

CVE-2023-48295

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. Affected versions are subject to a cross site scripting (XSS) vulnerability in the device group popups. This issue has been addressed in commit....

5.4CVSS

6.1AI Score

0.001EPSS

2023-11-17 09:15 PM
28
cve
cve

CVE-2023-5591

SQL Injection in GitHub repository librenms/librenms prior to...

7.8CVSS

6.9AI Score

0.0005EPSS

2023-10-16 01:15 AM
49
cve
cve

CVE-2023-5060

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to...

8.4CVSS

6.1AI Score

0.0005EPSS

2023-09-19 03:15 AM
27
cve
cve

CVE-2023-4978

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to...

9CVSS

6.1AI Score

0.0005EPSS

2023-09-15 01:15 AM
27
cve
cve

CVE-2023-4982

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to...

9.8CVSS

5.3AI Score

0.0004EPSS

2023-09-15 01:15 AM
83
cve
cve

CVE-2023-4980

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to...

8.8CVSS

5.3AI Score

0.0004EPSS

2023-09-15 01:15 AM
86
cve
cve

CVE-2023-4979

Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to...

8.8CVSS

5.3AI Score

0.0004EPSS

2023-09-15 01:15 AM
22
cve
cve

CVE-2023-4981

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to...

8.8CVSS

5.4AI Score

0.0004EPSS

2023-09-15 01:15 AM
87
cve
cve

CVE-2023-4977

Code Injection in GitHub repository librenms/librenms prior to...

7.3CVSS

5.7AI Score

0.0004EPSS

2023-09-15 01:15 AM
31
cve
cve

CVE-2023-4347

Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to...

7.6CVSS

5.3AI Score

0.0004EPSS

2023-08-15 02:15 AM
16
cve
cve

CVE-2022-4067

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to...

5.4CVSS

5.3AI Score

0.0005EPSS

2022-11-20 05:15 AM
47
7
cve
cve

CVE-2022-4070

Insufficient Session Expiration in GitHub repository librenms/librenms prior to...

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-20 05:15 AM
43
14
cve
cve

CVE-2022-3516

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to...

6.1CVSS

6AI Score

0.001EPSS

2022-11-20 05:15 AM
42
14
cve
cve

CVE-2022-3561

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to...

6.1CVSS

6.1AI Score

0.001EPSS

2022-11-20 05:15 AM
49
11
cve
cve

CVE-2022-3562

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to...

5.4CVSS

5.3AI Score

0.0005EPSS

2022-11-20 05:15 AM
43
8
cve
cve

CVE-2022-3525

Deserialization of Untrusted Data in GitHub repository librenms/librenms prior to...

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-20 05:15 AM
52
12
cve
cve

CVE-2022-4068

A user is able to enable their own account if it was disabled by an admin while the user still holds a valid session. Moreover, the username is not properly sanitized in the admin user overview. This enables an XSS attack that enables an attacker with a low privilege user to execute arbitrary...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-20 05:15 AM
40
16
cve
cve

CVE-2022-4069

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to...

4.8CVSS

4.9AI Score

0.0005EPSS

2022-11-20 05:15 AM
44
14
cve
cve

CVE-2022-3231

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-17 05:15 PM
34
17
cve
cve

CVE-2022-36745

LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.001EPSS

2022-08-30 10:15 PM
30
5
cve
cve

CVE-2022-36746

LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.001EPSS

2022-08-30 10:15 PM
30
4
cve
cve

CVE-2022-29711

LibreNMS v22.3.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.001EPSS

2022-06-02 02:15 PM
50
6
cve
cve

CVE-2022-29712

LibreNMS v22.3.0 was discovered to contain multiple command injection vulnerabilities via the service_ip, hostname, and service_param...

9.8CVSS

10AI Score

0.001EPSS

2022-06-02 02:15 PM
67
5
cve
cve

CVE-2022-0772

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to...

4.8CVSS

4.9AI Score

0.001EPSS

2022-02-27 10:15 PM
90
cve
cve

CVE-2022-0589

Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-15 09:15 AM
90
cve
cve

CVE-2022-0588

Missing Authorization in Packagist librenms/librenms prior to...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-15 08:15 AM
76
cve
cve

CVE-2022-0587

Improper Authorization in Packagist librenms/librenms prior to...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 08:15 AM
77
cve
cve

CVE-2022-0580

Incorrect Authorization in Packagist librenms/librenms prior to...

8.8CVSS

8.6AI Score

0.004EPSS

2022-02-14 11:15 PM
95
cve
cve

CVE-2022-0575

Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-14 12:15 PM
85
cve
cve

CVE-2022-0576

Cross-site Scripting (XSS) - Generic in Packagist librenms/librenms prior to...

6.1CVSS

6AI Score

0.001EPSS

2022-02-14 12:15 PM
94
cve
cve

CVE-2021-44278

Librenms 21.11.0 is affected by a path manipulation vulnerability in...

9.8CVSS

9.4AI Score

0.002EPSS

2021-12-03 01:15 PM
33
cve
cve

CVE-2021-44279

Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-01 02:15 PM
31
cve
cve

CVE-2021-44277

Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-01 02:15 PM
32
cve
cve

CVE-2021-43324

LibreNMS through 21.10.2 allows XSS via a widget...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-03 03:15 PM
39
cve
cve

CVE-2021-31274

In LibreNMS < 21.3.0, a stored XSS vulnerability was identified in the API Access page due to insufficient sanitization of the $api->description variable. As a result, arbitrary Javascript code can get...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-08 06:15 PM
29
cve
cve

CVE-2020-35700

A second-order SQL injection issue in Widgets/TopDevicesController.php (aka the Top Devices dashboard widget) of LibreNMS before 21.1.0 allows remote authenticated attackers to execute arbitrary SQL commands via the sort_order parameter against the /ajax/form/widget-settings...

8.8CVSS

9AI Score

0.004EPSS

2021-02-08 09:15 AM
31
2
cve
cve

CVE-2020-15877

An issue was discovered in LibreNMS before 1.65.1. It has insufficient access control for normal users because of "'guard' => 'admin'" instead of "'middleware' => ['can:admin']" in...

8.8CVSS

8.7AI Score

0.004EPSS

2020-07-21 05:15 PM
36
cve
cve

CVE-2020-15873

In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to...

6.5CVSS

6.9AI Score

0.001EPSS

2020-07-21 05:15 PM
19
cve
cve

CVE-2019-10670

An issue was discovered in LibreNMS through 1.47. Many of the scripts rely on the function mysqli_escape_real_string for filtering data. However, this is particularly ineffective when returning user supplied input in an HTML or a JavaScript context, resulting in unsafe data being injected into...

6.1CVSS

6.2AI Score

0.001EPSS

2019-09-09 02:15 PM
20
cve
cve

CVE-2019-12463

An issue was discovered in LibreNMS 1.50.1. The scripts that handle graphing options (includes/html/graphs/common.inc.php and includes/html/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with...

8.8CVSS

9.6AI Score

0.001EPSS

2019-09-09 02:15 PM
35
cve
cve

CVE-2019-12464

An issue was discovered in LibreNMS 1.50.1. An authenticated user can perform a directory traversal attack against the /pdf.php file with a partial filename in the report parameter, to cause local file inclusion resulting in code...

7.5CVSS

7.4AI Score

0.001EPSS

2019-09-09 02:15 PM
36
cve
cve

CVE-2019-10671

An issue was discovered in LibreNMS through 1.47. It does not parameterize all user supplied input within database queries, resulting in SQL injection. An authenticated attacker can subvert these database queries to extract or manipulate data, as demonstrated by the graph.php sort...

8.8CVSS

8.9AI Score

0.001EPSS

2019-09-09 02:15 PM
44
cve
cve

CVE-2019-12465

An issue was discovered in LibreNMS 1.50.1. A SQL injection flaw was identified in the ajax_rulesuggest.php file where the term parameter is used insecurely in a database query for showing columns of a table, as demonstrated by an ajax_rulesuggest.php?debug=1&term=...

8.1CVSS

8.4AI Score

0.001EPSS

2019-09-09 02:15 PM
38
cve
cve

CVE-2019-10669

An issue was discovered in LibreNMS through 1.47. There is a command injection vulnerability in html/includes/graphs/device/collectd.inc.php where user supplied parameters are filtered with the mysqli_escape_real_string function. This function is not the appropriate function to sanitize command...

7.2CVSS

7.2AI Score

0.887EPSS

2019-09-09 01:15 PM
66
cve
cve

CVE-2019-10666

An issue was discovered in LibreNMS through 1.47. Several of the scripts perform dynamic script inclusion via the include() function on user supplied input without sanitizing the values by calling basename() or a similar function. An attacker can leverage this to execute PHP code from the included....

8.1CVSS

8.2AI Score

0.005EPSS

2019-09-09 01:15 PM
21
Total number of security vulnerabilities58