Vulnerabilities > Librenms > Librenms > 1.51

DATE CVE VULNERABILITY TITLE RISK
2020-07-21 CVE-2020-15873 SQL Injection vulnerability in Librenms
In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.
network
low complexity
librenms CWE-89
4.0
2019-09-09 CVE-2019-12465 SQL Injection vulnerability in Librenms
An issue was discovered in LibreNMS 1.50.1.
network
low complexity
librenms CWE-89
5.5
2019-09-09 CVE-2019-12463 Injection vulnerability in Librenms 1.50.1/1.51/1.52
An issue was discovered in LibreNMS 1.50.1.
network
low complexity
librenms CWE-74
6.5