Vulnerabilities > Librenms

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-10671 SQL Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-89
6.5
2019-09-09 CVE-2019-10670 Cross-site Scripting vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
librenms CWE-79
4.3
2019-09-09 CVE-2019-10669 OS Command Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-78
6.5
2019-09-09 CVE-2019-10668 Missing Authentication for Critical Function vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-306
6.4
2019-09-09 CVE-2019-10667 Information Exposure vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-200
5.0
2019-09-09 CVE-2019-10666 Code Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
librenms CWE-94
6.8
2019-09-09 CVE-2019-10665 Injection vulnerability in Librenms
An issue was discovered in LibreNMS through 1.47.
network
low complexity
librenms CWE-74
7.5
2019-08-28 CVE-2019-15230 Cross-site Scripting vulnerability in Librenms 1.54
LibreNMS v1.54 has XSS in the Create User, Inventory, Add Device, Notifications, Alert Rule, Create Maintenance, and Alert Template sections of the admin console.
network
librenms CWE-79
3.5
2019-04-24 CVE-2018-20434 OS Command Injection vulnerability in Librenms 1.46
LibreNMS 1.46 allows remote attackers to execute arbitrary OS commands by using the $_POST['community'] parameter to html/pages/addhost.inc.php during creation of a new device, and then making a /ajax_output.php?id=capture&format=text&type=snmpwalk&hostname=localhost request that triggers html/includes/output/capture.inc.php command mishandling.
network
low complexity
librenms CWE-78
critical
10.0
2019-03-28 CVE-2018-20678 SQL Injection vulnerability in Librenms
LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a search.
network
low complexity
librenms CWE-89
6.5