Skip to content

LibreNMS Cross-site Scripting vulnerability

High severity GitHub Reviewed Published Aug 15, 2023 to the GitHub Advisory Database • Updated Nov 7, 2023

Package

composer librenms/librenms (Composer)

Affected versions

<= 23.7.0

Patched versions

23.8.0

Description

Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms 23.7.0 and prior. A patch is available at commit 91c57a1ee54631e071b6b0c952d99c8ee892e824 and anticiapted to be part of version 23.8.0.

References

Published by the National Vulnerability Database Aug 15, 2023
Published to the GitHub Advisory Database Aug 15, 2023
Reviewed Aug 15, 2023
Last updated Nov 7, 2023

Severity

High
7.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

Weaknesses

CVE ID

CVE-2023-4347

GHSA ID

GHSA-m6pf-cm3f-7876

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.