Vulnerabilities > Librenms > Librenms > 21.11.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-17 CVE-2023-46745 Improper Restriction of Excessive Authentication Attempts vulnerability in Librenms
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems.
network
low complexity
librenms CWE-307
7.5
2023-11-17 CVE-2023-48294 Unspecified vulnerability in Librenms
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems.
network
low complexity
librenms
4.3
2023-11-17 CVE-2023-48295 Cross-site Scripting vulnerability in Librenms
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems.
network
low complexity
librenms CWE-79
5.4
2023-09-19 CVE-2023-5060 Cross-site Scripting vulnerability in Librenms
Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.1.
network
low complexity
librenms CWE-79
6.1
2023-09-15 CVE-2023-4977 Code Injection vulnerability in Librenms
Code Injection in GitHub repository librenms/librenms prior to 23.9.0.
network
low complexity
librenms CWE-94
5.4
2023-09-15 CVE-2023-4978 Cross-site Scripting vulnerability in Librenms
Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0.
network
low complexity
librenms CWE-79
6.1
2023-09-15 CVE-2023-4979 Cross-site Scripting vulnerability in Librenms
Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.9.0.
network
low complexity
librenms CWE-79
5.4
2023-09-15 CVE-2023-4980 Cross-site Scripting vulnerability in Librenms
Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 23.9.0.
network
low complexity
librenms CWE-79
5.4
2023-09-15 CVE-2023-4981 Cross-site Scripting vulnerability in Librenms
Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0.
network
low complexity
librenms CWE-79
5.4
2023-09-15 CVE-2023-4982 Cross-site Scripting vulnerability in Librenms
Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 23.9.0.
network
low complexity
librenms CWE-79
5.4