U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:librenms:librenms:1.35
There are 43 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-48294

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions of LibreNMS when a user accesses their device dashboard, one request is sent to `graph.php` to access graphs generated on the particular Device. This request can be accessed by a low privilege user and they can enumerate devices on librenms with their id or hostname. Leveraging this vulnerability a low privilege user can see all devices registered by admin users. This vulnerability has been addressed in commit `489978a923` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 17, 2023; 5:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-46745

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions the login method has no rate limit. An attacker may be able to leverage this vulnerability to gain access to user accounts. This issue has been addressed in version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 17, 2023; 5:15:07 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-48295

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. Affected versions are subject to a cross site scripting (XSS) vulnerability in the device group popups. This issue has been addressed in commit `faf66035ea` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 17, 2023; 4:15:07 PM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-5591

SQL Injection in GitHub repository librenms/librenms prior to 23.10.0.

Published: October 15, 2023; 9:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-5060

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.1.

Published: September 18, 2023; 11:15:08 PM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2023-4982

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 23.9.0.

Published: September 14, 2023; 9:15:08 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-4981

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0.

Published: September 14, 2023; 9:15:08 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-4980

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 23.9.0.

Published: September 14, 2023; 9:15:08 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-4979

Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.9.0.

Published: September 14, 2023; 9:15:08 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-4978

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0.

Published: September 14, 2023; 9:15:08 PM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2023-4977

Code Injection in GitHub repository librenms/librenms prior to 23.9.0.

Published: September 14, 2023; 9:15:08 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-4347

Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.8.0.

Published: August 14, 2023; 10:15:48 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-4070

Insufficient Session Expiration in GitHub repository librenms/librenms prior to 22.10.0.

Published: November 20, 2022; 12:15:12 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-4069

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 22.10.0.

Published: November 20, 2022; 12:15:12 AM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4068

A user is able to enable their own account if it was disabled by an admin while the user still holds a valid session. Moreover, the username is not properly sanitized in the admin user overview. This enables an XSS attack that enables an attacker with a low privilege user to execute arbitrary JavaScript in the context of an admin's account.

Published: November 20, 2022; 12:15:12 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-4067

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.

Published: November 20, 2022; 12:15:11 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-3562

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.

Published: November 20, 2022; 12:15:11 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-3561

Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 22.10.0.

Published: November 20, 2022; 12:15:11 AM -0500
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2022-3525

Deserialization of Untrusted Data in GitHub repository librenms/librenms prior to 22.10.0.

Published: November 20, 2022; 12:15:11 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3516

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.

Published: November 20, 2022; 12:15:10 AM -0500
V3.1: 6.1 MEDIUM
V2.0:(not available)