Vulnerabilities > Librenms

DATE CVE VULNERABILITY TITLE RISK
2021-12-01 CVE-2021-44277 Cross-site Scripting vulnerability in Librenms 21.11.0
Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/common/alert-log.inc.php.
network
librenms CWE-79
4.3
2021-12-01 CVE-2021-44279 Cross-site Scripting vulnerability in Librenms 21.11.0
Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/forms/poller-groups.inc.php.
network
librenms CWE-79
4.3
2021-11-03 CVE-2021-43324 Cross-site Scripting vulnerability in Librenms
LibreNMS through 21.10.2 allows XSS via a widget title.
network
librenms CWE-79
4.3
2021-09-08 CVE-2021-31274 Cross-site Scripting vulnerability in Librenms
In LibreNMS < 21.3.0, a stored XSS vulnerability was identified in the API Access page due to insufficient sanitization of the $api->description variable.
network
librenms CWE-79
3.5
2021-02-08 CVE-2020-35700 SQL Injection vulnerability in Librenms
A second-order SQL injection issue in Widgets/TopDevicesController.php (aka the Top Devices dashboard widget) of LibreNMS before 21.1.0 allows remote authenticated attackers to execute arbitrary SQL commands via the sort_order parameter against the /ajax/form/widget-settings endpoint.
network
low complexity
librenms CWE-89
6.5
2020-07-21 CVE-2020-15877 Exposure of Resource to Wrong Sphere vulnerability in Librenms
An issue was discovered in LibreNMS before 1.65.1.
network
low complexity
librenms CWE-668
6.5
2020-07-21 CVE-2020-15873 SQL Injection vulnerability in Librenms
In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.
network
low complexity
librenms CWE-89
4.0
2019-09-09 CVE-2019-12465 SQL Injection vulnerability in Librenms
An issue was discovered in LibreNMS 1.50.1.
network
low complexity
librenms CWE-89
5.5
2019-09-09 CVE-2019-12464 Path Traversal vulnerability in Librenms 1.50.1
An issue was discovered in LibreNMS 1.50.1.
network
librenms CWE-22
6.0
2019-09-09 CVE-2019-12463 Injection vulnerability in Librenms 1.50.1/1.51/1.52
An issue was discovered in LibreNMS 1.50.1.
network
low complexity
librenms CWE-74
6.5