Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS04cGhyLTYzN2ctcHhyZ84AA3P2

LibreNMS Cross-site Scripting at Device groups Deletion feature

Summary

XSS attacks occurs when application is not sanitising inputs properly and rendering the code from user input to browser which could allow an attacker to execute malicious javascript code.

PoC

  1. Login
  2. Create a device group in /device-groups
  3. Name it as "><img src=x onerror=alert(1);>
  4. save it
  5. Go to services and create a service template and add that device group into that and save it
  6. After that go back to device groups and delete that device, you will see XSS payload popup in message

Vulnerable code:

https://github.com/librenms/librenms/blob/63eeeb71722237d1461a37bb6da99fda25e02c91/app/Http/Controllers/DeviceGroupController.php#L173C21-L173C21

Line 173 is not sanitizing device name properly

Impact

Cross site scripting can lead to cookie stealing attacks

Permalink: https://github.com/advisories/GHSA-8phr-637g-pxrg
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS04cGhyLTYzN2ctcHhyZ84AA3P2
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 5 months ago
Updated: 5 months ago


CVSS Score: 6.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N

Identifiers: GHSA-8phr-637g-pxrg, CVE-2023-48295
References: Repository: https://github.com/librenms/librenms
Blast Radius: 1.9

Affected Packages

packagist:librenms/librenms
Dependent packages: 1
Dependent repositories: 2
Downloads: 51,096 total
Affected Version Ranges: < 23.11.0
Fixed in: 23.11.0
All affected versions: 1.20.1, 1.22.1, 1.30.1, 1.31.1, 1.31.2, 1.31.3, 1.32.1, 1.33.1, 1.36.1, 1.42.1, 1.48.1, 1.50.1, 1.53.1, 1.58.1, 1.62.1, 1.62.2, 1.64.1, 1.65.1, 1.70.0, 1.70.1, 21.1.0, 21.2.0, 21.3.0, 21.4.0, 21.5.0, 21.5.1, 21.6.0, 21.7.0, 21.8.0, 21.9.0, 21.9.1, 21.10.0, 21.10.1, 21.10.2, 21.11.0, 21.12.0, 21.12.1, 22.1.0, 22.2.0, 22.2.1, 22.2.2, 22.3.0, 22.4.0, 22.4.1, 22.5.0, 22.6.0, 22.7.0, 22.8.0, 22.9.0, 22.10.0, 22.11.0, 22.12.0, 23.1.0, 23.1.1, 23.2.0, 23.4.0, 23.4.1, 23.5.0, 23.6.0, 23.7.0, 23.8.0, 23.8.1, 23.8.2, 23.9.0, 23.9.1, 23.10.0
All unaffected versions: 23.11.0, 24.1.0, 24.2.0, 24.3.0, 24.4.0, 24.4.1