Lucene search

K

Librenms Security Vulnerabilities

cve
cve

CVE-2019-10665

An issue was discovered in LibreNMS through 1.47. The scripts that handle the graphing options (html/includes/graphs/common.inc.php and html/includes/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with...

9.8CVSS

9.6AI Score

0.003EPSS

2019-09-09 01:15 PM
40
cve
cve

CVE-2019-10667

An issue was discovered in LibreNMS through 1.47. Information disclosure can occur: an attacker can fingerprint the exact code version installed and disclose local file...

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-09 01:15 PM
41
cve
cve

CVE-2019-10668

An issue was discovered in LibreNMS through 1.47. A number of scripts import the Authentication libraries, but do not enforce an actual authentication check. Several of these scripts disclose information or expose functions that are of a sensitive nature and are not expected to be publicly...

9.1CVSS

9.1AI Score

0.004EPSS

2019-09-09 01:15 PM
43
cve
cve

CVE-2019-15230

LibreNMS v1.54 has XSS in the Create User, Inventory, Add Device, Notifications, Alert Rule, Create Maintenance, and Alert Template sections of the admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated...

5.4CVSS

5.1AI Score

0.001EPSS

2019-08-28 05:15 PM
19
cve
cve

CVE-2018-20434

LibreNMS 1.46 allows remote attackers to execute arbitrary OS commands by using the $_POST['community'] parameter to html/pages/addhost.inc.php during creation of a new device, and then making a /ajax_output.php?id=capture&format=text&type=snmpwalk&hostname=localhost request that triggers...

9.8CVSS

9.7AI Score

0.969EPSS

2019-04-24 09:29 PM
109
2
cve
cve

CVE-2018-20678

LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a...

8.8CVSS

9AI Score

0.001EPSS

2019-03-28 04:29 PM
23
cve
cve

CVE-2018-18478

Persistent Cross-Site Scripting (XSS) issues in LibreNMS before 1.44 allow remote attackers to inject arbitrary web script or HTML via the dashboard_name parameter in the /ajax_form.php resource, related to html/includes/forms/add-dashboard.inc.php, html/includes/forms/delete-dashboard.inc.php,...

6.1CVSS

6AI Score

0.005EPSS

2018-10-18 05:29 PM
28
cve
cve

CVE-2017-16759

The installation process in LibreNMS before 2017-08-18 allows remote attackers to read arbitrary files, related to...

5.9CVSS

5.8AI Score

0.003EPSS

2017-11-09 10:29 PM
31
Total number of security vulnerabilities58