CVE-2024-47525 - "LibreNMS Alert Rules Stored XSS"

2 weeks ago 8
ARTICLE AD BOX
CVE ID : CVE-2024-47525
Published : Oct. 1, 2024, 9:15 p.m. | 24 minutes ago
Description : LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. A Stored Cross-Site Scripting (XSS) vulnerability in the "Alert Rules" feature allows authenticated users to inject arbitrary JavaScript through the "Title" field. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions. This vulnerability is fixed in 24.9.0.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article