Skip to content

LibreNMS SQL Injection vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer librenms/librenms (Composer)

Affected versions

< 1.65.1

Patched versions

1.65.1

Description

In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.

References

Published by the National Vulnerability Database Jul 21, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2020-15873

GHSA ID

GHSA-g5r6-vrmx-9gwj

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.