CVE List

CVE-2020-15873

Moderate 6.5

In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.

Published July 21, 2020.

Affected software

Get alerts for Librenms Librenms

Reference links