CVE-2023-48295

LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. Affected versions are subject to a cross site scripting (XSS) vulnerability in the device group popups. This issue has been addressed in commit `faf66035ea` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*

History

25 Nov 2023, 01:21

Type Values Removed Values Added
References () https://github.com/librenms/librenms/security/advisories/GHSA-8phr-637g-pxrg - () https://github.com/librenms/librenms/security/advisories/GHSA-8phr-637g-pxrg - Vendor Advisory
References () https://github.com/librenms/librenms/commit/faf66035ea1f4c1c4f34559b9d0ed40ee4a19f90 - () https://github.com/librenms/librenms/commit/faf66035ea1f4c1c4f34559b9d0ed40ee4a19f90 - Patch
References () https://github.com/librenms/librenms/blob/63eeeb71722237d1461a37bb6da99fda25e02c91/app/Http/Controllers/DeviceGroupController.php#L173C21-L173C21 - () https://github.com/librenms/librenms/blob/63eeeb71722237d1461a37bb6da99fda25e02c91/app/Http/Controllers/DeviceGroupController.php#L173C21-L173C21 - Product
CPE cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Librenms librenms
Librenms

17 Nov 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-17 21:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-48295

Mitre link : CVE-2023-48295

CVE.ORG link : CVE-2023-48295


JSON object : View

Products Affected

librenms

  • librenms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')