CVE-2018-20678

LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a search.
Configurations

Configuration 1 (hide)

cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-28 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20678

Mitre link : CVE-2018-20678

CVE.ORG link : CVE-2018-20678


JSON object : View

Products Affected

librenms

  • librenms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')