LibreNMS through 1.47 allows SQL injection via the html/ajax_table.php sort[hostname] parameter, exploitable by authenticated users during a search.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-28T15:21:28

Updated: 2024-08-05T12:05:17.828Z

Reserved: 2019-01-09T00:00:00

Link: CVE-2018-20678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-28T16:29:00.393

Modified: 2019-03-28T18:28:35.763

Link: CVE-2018-20678

cve-icon Redhat

No data.