Persistent Cross-Site Scripting (XSS) issues in LibreNMS before 1.44 allow remote attackers to inject arbitrary web script or HTML via the dashboard_name parameter in the /ajax_form.php resource, related to html/includes/forms/add-dashboard.inc.php, html/includes/forms/delete-dashboard.inc.php, and html/includes/forms/edit-dashboard.inc.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-18T18:00:00

Updated: 2024-08-05T11:08:21.860Z

Reserved: 2018-10-18T00:00:00

Link: CVE-2018-18478

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-18T17:29:00.287

Modified: 2018-12-04T15:49:16.713

Link: CVE-2018-18478

cve-icon Redhat

No data.