CVE-2023-46745

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions the login method has no rate limit. An attacker may be able to leverage this vulnerability to gain access to user accounts. This issue has been addressed in version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*

History

25 Nov 2023, 01:22

Type Values Removed Values Added
CPE cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*
References () https://github.com/librenms/librenms/security/advisories/GHSA-rq42-58qf-v3qx - () https://github.com/librenms/librenms/security/advisories/GHSA-rq42-58qf-v3qx - Exploit, Vendor Advisory
First Time Librenms librenms
Librenms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

17 Nov 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-17 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-46745

Mitre link : CVE-2023-46745

CVE.ORG link : CVE-2023-46745


JSON object : View

Products Affected

librenms

  • librenms
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts