CVE List

CVE-2019-15230

Moderate 5.4

LibreNMS v1.54 has XSS in the Create User, Inventory, Add Device, Notifications, Alert Rule, Create Maintenance, and Alert Template sections of the admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account.

Published August 28, 2019.

Affected software

Get alerts for Librenms Librenms

Reference links