Lucene search

K

Librenms Security Vulnerabilities

cve
cve

CVE-2017-16759

The installation process in LibreNMS before 2017-08-18 allows remote attackers to read arbitrary files, related to html/install.php.

5.9CVSS

5.7AI Score

0.003EPSS

2017-11-09 10:29 PM
32
cve
cve

CVE-2018-18478

Persistent Cross-Site Scripting (XSS) issues in LibreNMS before 1.44 allow remote attackers to inject arbitrary web script or HTML via the dashboard_name parameter in the /ajax_form.php resource, related to html/includes/forms/add-dashboard.inc.php, html/includes/forms/delete-dashboard.inc.php, and...

6.1CVSS

5.9AI Score

0.004EPSS

2018-10-18 06:00 PM
28
cve
cve

CVE-2018-20434

LibreNMS 1.46 allows remote attackers to execute arbitrary OS commands by using the $_POST['community'] parameter to html/pages/addhost.inc.php during creation of a new device, and then making a /ajax_output.php?id=capture&format=text&type=snmpwalk&hostname=localhost request that triggers html/incl...

9.8CVSS

9.7AI Score

0.968EPSS

2019-04-24 09:29 PM
110
2
cve
cve

CVE-2018-20678

LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a search.

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-28 04:29 PM
25
cve
cve

CVE-2019-10665

An issue was discovered in LibreNMS through 1.47. The scripts that handle the graphing options (html/includes/graphs/common.inc.php and html/includes/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with mysqli_real_es...

9.8CVSS

9.4AI Score

0.003EPSS

2019-09-09 01:15 PM
40
cve
cve

CVE-2019-10666

An issue was discovered in LibreNMS through 1.47. Several of the scripts perform dynamic script inclusion via the include() function on user supplied input without sanitizing the values by calling basename() or a similar function. An attacker can leverage this to execute PHP code from the included ...

8.1CVSS

8.2AI Score

0.005EPSS

2019-09-09 01:15 PM
21
cve
cve

CVE-2019-10667

An issue was discovered in LibreNMS through 1.47. Information disclosure can occur: an attacker can fingerprint the exact code version installed and disclose local file paths.

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-09 01:15 PM
41
cve
cve

CVE-2019-10668

An issue was discovered in LibreNMS through 1.47. A number of scripts import the Authentication libraries, but do not enforce an actual authentication check. Several of these scripts disclose information or expose functions that are of a sensitive nature and are not expected to be publicly accessib...

9.1CVSS

9.2AI Score

0.004EPSS

2019-09-09 01:15 PM
43
cve
cve

CVE-2019-10669

An issue was discovered in LibreNMS through 1.47. There is a command injection vulnerability in html/includes/graphs/device/collectd.inc.php where user supplied parameters are filtered with the mysqli_escape_real_string function. This function is not the appropriate function to sanitize command arg...

7.2CVSS

7.1AI Score

0.92EPSS

2019-09-09 01:15 PM
67
cve
cve

CVE-2019-10670

An issue was discovered in LibreNMS through 1.47. Many of the scripts rely on the function mysqli_escape_real_string for filtering data. However, this is particularly ineffective when returning user supplied input in an HTML or a JavaScript context, resulting in unsafe data being injected into thes...

6.1CVSS

6.2AI Score

0.001EPSS

2019-09-09 02:15 PM
21
cve
cve

CVE-2019-10671

An issue was discovered in LibreNMS through 1.47. It does not parameterize all user supplied input within database queries, resulting in SQL injection. An authenticated attacker can subvert these database queries to extract or manipulate data, as demonstrated by the graph.php sort parameter.

8.8CVSS

8.9AI Score

0.001EPSS

2019-09-09 02:15 PM
44
cve
cve

CVE-2019-12463

An issue was discovered in LibreNMS 1.50.1. The scripts that handle graphing options (includes/html/graphs/common.inc.php and includes/html/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with mysqli_real_escape_strin...

8.8CVSS

9.5AI Score

0.003EPSS

2019-09-09 02:15 PM
36
cve
cve

CVE-2019-12464

An issue was discovered in LibreNMS 1.50.1. An authenticated user can perform a directory traversal attack against the /pdf.php file with a partial filename in the report parameter, to cause local file inclusion resulting in code execution.

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-09 02:15 PM
37
cve
cve

CVE-2019-12465

An issue was discovered in LibreNMS 1.50.1. A SQL injection flaw was identified in the ajax_rulesuggest.php file where the term parameter is used insecurely in a database query for showing columns of a table, as demonstrated by an ajax_rulesuggest.php?debug=1&term= request.

8.1CVSS

8.4AI Score

0.001EPSS

2019-09-09 02:15 PM
39
cve
cve

CVE-2019-15230

LibreNMS v1.54 has XSS in the Create User, Inventory, Add Device, Notifications, Alert Rule, Create Maintenance, and Alert Template sections of the admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account.

5.4CVSS

5.1AI Score

0.001EPSS

2019-08-28 05:15 PM
19
cve
cve

CVE-2020-15873

In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.

6.5CVSS

6.8AI Score

0.001EPSS

2020-07-21 05:15 PM
19
cve
cve

CVE-2020-15877

An issue was discovered in LibreNMS before 1.65.1. It has insufficient access control for normal users because of "'guard' => 'admin'" instead of "'middleware' => ['can:admin']" in routes/web.php.

8.8CVSS

8.7AI Score

0.005EPSS

2020-07-21 05:15 PM
37
cve
cve

CVE-2020-35700

A second-order SQL injection issue in Widgets/TopDevicesController.php (aka the Top Devices dashboard widget) of LibreNMS before 21.1.0 allows remote authenticated attackers to execute arbitrary SQL commands via the sort_order parameter against the /ajax/form/widget-settings endpoint.

8.8CVSS

9AI Score

0.004EPSS

2021-02-08 09:15 AM
33
2
cve
cve

CVE-2021-31274

In LibreNMS < 21.3.0, a stored XSS vulnerability was identified in the API Access page due to insufficient sanitization of the $api->description variable. As a result, arbitrary Javascript code can get executed.

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-08 06:15 PM
30
cve
cve

CVE-2021-43324

LibreNMS through 21.10.2 allows XSS via a widget title.

6.1CVSS

5.8AI Score

0.001EPSS

2021-11-03 03:15 PM
39
cve
cve

CVE-2021-44277

Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/common/alert-log.inc.php.

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-01 02:15 PM
32
cve
cve

CVE-2021-44278

Librenms 21.11.0 is affected by a path manipulation vulnerability in includes/html/pages/device/showconfig.inc.php.

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-03 01:15 PM
35
cve
cve

CVE-2021-44279

Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/forms/poller-groups.inc.php.

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-01 02:15 PM
31
cve
cve

CVE-2022-0575

Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms prior to 22.2.0.

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-14 12:15 PM
85
cve
cve

CVE-2022-0576

Cross-site Scripting (XSS) - Generic in Packagist librenms/librenms prior to 22.1.0.

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-14 12:15 PM
95
cve
cve

CVE-2022-0580

Incorrect Authorization in Packagist librenms/librenms prior to 22.2.0.

8.8CVSS

8.5AI Score

0.004EPSS

2022-02-14 11:15 PM
95
cve
cve

CVE-2022-0587

Improper Authorization in Packagist librenms/librenms prior to 22.2.0.

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-15 08:15 AM
77
cve
cve

CVE-2022-0588

Missing Authorization in Packagist librenms/librenms prior to 22.2.0.

7.1CVSS

6.2AI Score

0.001EPSS

2022-02-15 08:15 AM
77
cve
cve

CVE-2022-0589

Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms prior to 22.1.0.

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-15 09:15 AM
91
cve
cve

CVE-2022-0772

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.2.2.

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-27 10:15 PM
93
cve
cve

CVE-2022-29711

LibreNMS v22.3.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /Table/GraylogController.php.

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-02 02:15 PM
50
6
cve
cve

CVE-2022-29712

LibreNMS v22.3.0 was discovered to contain multiple command injection vulnerabilities via the service_ip, hostname, and service_param parameters.

9.8CVSS

9.9AI Score

0.001EPSS

2022-06-02 02:15 PM
67
5
cve
cve

CVE-2022-3231

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.9.0.

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-17 05:15 PM
35
17
cve
cve

CVE-2022-3516

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-20 05:15 AM
43
14
cve
cve

CVE-2022-3525

Deserialization of Untrusted Data in GitHub repository librenms/librenms prior to 22.10.0.

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-20 05:15 AM
54
12
cve
cve

CVE-2022-3561

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 22.10.0.

6.1CVSS

6AI Score

0.001EPSS

2022-11-20 05:15 AM
49
11
cve
cve

CVE-2022-3562

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-20 05:15 AM
44
8
cve
cve

CVE-2022-36745

LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component print-customoid.php.

6.1CVSS

6AI Score

0.001EPSS

2022-08-30 10:15 PM
31
5
cve
cve

CVE-2022-36746

LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component oxidized-cfg-check.inc.php.

6.1CVSS

6AI Score

0.001EPSS

2022-08-30 10:15 PM
31
4
cve
cve

CVE-2022-4067

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-20 05:15 AM
48
7
cve
cve

CVE-2022-4068

A user is able to enable their own account if it was disabled by an admin while the user still holds a valid session. Moreover, the username is not properly sanitized in the admin user overview. This enables an XSS attack that enables an attacker with a low privilege user to execute arbitrary JavaS...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-20 05:15 AM
42
16
cve
cve

CVE-2022-4069

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 22.10.0.

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-20 05:15 AM
44
14
cve
cve

CVE-2022-4070

Insufficient Session Expiration in GitHub repository librenms/librenms prior to 22.10.0.

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-20 05:15 AM
44
14
cve
cve

CVE-2023-4347

Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.8.0.

5.4CVSS

5.4AI Score

0.0004EPSS

2023-08-15 02:15 AM
18
cve
cve

CVE-2023-46745

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions the login method has no rate limit. An attacker may be able to leverage this vulnerability to gain access to user accounts....

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-17 10:15 PM
45
cve
cve

CVE-2023-48294

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions of LibreNMS when a user accesses their device dashboard, one request is sent to graph.php to access graphs generated on the...

4.3CVSS

4.5AI Score

0.001EPSS

2023-11-17 10:15 PM
27
cve
cve

CVE-2023-48295

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. Affected versions are subject to a cross site scripting (XSS) vulnerability in the device group popups. This issue has been addressed in commit ...

6.3CVSS

5.2AI Score

0.001EPSS

2023-11-17 09:15 PM
29
cve
cve

CVE-2023-4977

Code Injection in GitHub repository librenms/librenms prior to 23.9.0.

5.4CVSS

5.9AI Score

0.0004EPSS

2023-09-15 01:15 AM
34
cve
cve

CVE-2023-4978

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0.

6.1CVSS

6.2AI Score

0.0005EPSS

2023-09-15 01:15 AM
32
cve
cve

CVE-2023-4979

Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.9.0.

5.4CVSS

5.6AI Score

0.0004EPSS

2023-09-15 01:15 AM
25
Total number of security vulnerabilities58