Vulnerabilities > Librenms > Librenms > 1.53

DATE CVE VULNERABILITY TITLE RISK
2020-07-21 CVE-2020-15877 Exposure of Resource to Wrong Sphere vulnerability in Librenms
An issue was discovered in LibreNMS before 1.65.1.
network
low complexity
librenms CWE-668
6.5
2020-07-21 CVE-2020-15873 SQL Injection vulnerability in Librenms
In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.
network
low complexity
librenms CWE-89
4.0