CVE-2022-0589

Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms prior to 22.1.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*

History

22 Feb 2022, 21:24

Type Values Removed Values Added
CPE cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Librenms librenms
Librenms
References (MISC) https://github.com/librenms/librenms/commit/4c9d4eefd8064a0285f9718ef38f5617d7f9d6fa - (MISC) https://github.com/librenms/librenms/commit/4c9d4eefd8064a0285f9718ef38f5617d7f9d6fa - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/d943d95c-076f-441a-ab21-cbf6b15f6768 - (CONFIRM) https://huntr.dev/bounties/d943d95c-076f-441a-ab21-cbf6b15f6768 - Exploit, Patch, Third Party Advisory
References (MISC) https://notes.netbytesec.com/2022/02/multiple-vulnerabilities-in-librenms.html - (MISC) https://notes.netbytesec.com/2022/02/multiple-vulnerabilities-in-librenms.html - Third Party Advisory

21 Feb 2022, 10:15

Type Values Removed Values Added
References
  • (MISC) https://notes.netbytesec.com/2022/02/multiple-vulnerabilities-in-librenms.html -

15 Feb 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-15 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0589

Mitre link : CVE-2022-0589

CVE.ORG link : CVE-2022-0589


JSON object : View

Products Affected

librenms

  • librenms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')