Vulnerabilities > Librenms > Librenms > 1.46

DATE CVE VULNERABILITY TITLE RISK
2019-03-28 CVE-2018-20678 SQL Injection vulnerability in Librenms
LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a search.
network
low complexity
librenms CWE-89
6.5