Vulnerabilities > Librenms > Librenms > 1.21

DATE CVE VULNERABILITY TITLE RISK
2020-07-21 CVE-2020-15873 SQL Injection vulnerability in Librenms
In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.
network
low complexity
librenms CWE-89
4.0
2019-09-09 CVE-2019-12465 SQL Injection vulnerability in Librenms
An issue was discovered in LibreNMS 1.50.1.
network
low complexity
librenms CWE-89
5.5
2019-09-09 CVE-2019-10671 SQL Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-89
6.5
2019-09-09 CVE-2019-10670 Cross-site Scripting vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
librenms CWE-79
4.3
2019-09-09 CVE-2019-10669 OS Command Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-78
6.5
2019-09-09 CVE-2019-10668 Missing Authentication for Critical Function vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-306
6.4
2019-09-09 CVE-2019-10667 Information Exposure vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-200
5.0
2019-09-09 CVE-2019-10666 Code Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
librenms CWE-94
6.8
2019-09-09 CVE-2019-10665 Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-74
7.5
2019-03-28 CVE-2018-20678 SQL Injection vulnerability in Librenms
LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a search.
network
low complexity
librenms CWE-89
6.5