Skip to main content

CVE-2022-3562: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in librenms librenms/librenms

Medium
VulnerabilityCVE-2022-3562cvecve-2022-3562cwe-79
Published: Sun Nov 20 2022 (11/20/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: librenms
Product: librenms/librenms

Description

Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 22.10.0.

AI-Powered Analysis

AILast updated: 06/24/2025, 21:06:05 UTC

Technical Analysis

CVE-2022-3562 is a medium-severity stored Cross-site Scripting (XSS) vulnerability affecting the LibreNMS network monitoring system, specifically versions prior to 22.10.0. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), allowing an attacker with authenticated access to inject malicious scripts that are stored and later executed in the context of other users' browsers. The CVSS 3.0 base score is 4.3, reflecting a network attack vector with low attack complexity but requiring high privileges and user interaction. The vulnerability impacts confidentiality, integrity, and availability to a limited extent, as the attacker can execute arbitrary JavaScript code, potentially leading to session hijacking, privilege escalation, or manipulation of displayed data. Exploitation requires the attacker to be authenticated and to trick a user into interacting with the malicious payload, limiting the attack surface. No known exploits in the wild have been reported, and no official patch links were provided in the source information, though the issue is resolved in LibreNMS version 22.10.0 and later. LibreNMS is an open-source network monitoring tool widely used by organizations to monitor network devices, servers, and services via a web interface, making this vulnerability relevant to administrators and users of the platform.

Potential Impact

For European organizations, the impact of this vulnerability can be significant in environments where LibreNMS is deployed for critical network monitoring and management. Successful exploitation could allow an attacker to execute malicious scripts within the web interface, potentially leading to theft of session tokens, unauthorized actions on the monitoring system, or injection of misleading monitoring data. This could degrade network visibility, delay incident response, or facilitate lateral movement within the network. Given that LibreNMS is often used by IT departments, managed service providers, and telecom operators, disruption or compromise could affect service availability and operational integrity. The requirement for authenticated access reduces the risk from external attackers but does not eliminate insider threats or attacks leveraging compromised credentials. European organizations with stringent data protection regulations (e.g., GDPR) must consider the confidentiality implications of such vulnerabilities, especially if monitoring data includes sensitive information.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should: 1) Upgrade LibreNMS installations to version 22.10.0 or later, where the vulnerability is fixed. 2) Implement strict access controls and multi-factor authentication (MFA) to reduce the risk of credential compromise and unauthorized authenticated access. 3) Conduct regular audits of user accounts and permissions within LibreNMS to limit exposure. 4) Employ web application firewalls (WAFs) with rules to detect and block XSS payloads targeting the LibreNMS interface. 5) Educate users and administrators about the risks of social engineering and phishing attempts that could facilitate exploitation. 6) Monitor logs for unusual activities within LibreNMS, such as unexpected script injections or anomalous user behavior. 7) If upgrading immediately is not feasible, consider restricting access to the LibreNMS web interface to trusted networks or VPNs to reduce exposure. These steps go beyond generic advice by focusing on the specific context of LibreNMS usage and the nature of the vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
@huntrdev
Date Reserved
2022-10-17T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.0
State
PUBLISHED

Threat ID: 682d983dc4522896dcbef4d1

Added to database: 5/21/2025, 9:09:17 AM

Last enriched: 6/24/2025, 9:06:05 PM

Last updated: 8/11/2025, 8:39:55 PM

Views: 18

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats