Skip to content

LibreNMS Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Sep 15, 2023 to the GitHub Advisory Database • Updated Nov 11, 2023

Package

composer librenms/librenms (Composer)

Affected versions

< 23.9.0

Patched versions

23.9.0

Description

Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0.

References

Published by the National Vulnerability Database Sep 15, 2023
Published to the GitHub Advisory Database Sep 15, 2023
Reviewed Sep 15, 2023
Last updated Nov 11, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-4978

GHSA ID

GHSA-qjpw-rg56-jh8v

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.