CVE-2023-0676

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

History

12 Feb 2023, 04:48

Type Values Removed Values Added
References (MISC) https://github.com/phpipam/phpipam/commit/94ec73ff1d33926b75b811ded6f0b4a46088a7ec - (MISC) https://github.com/phpipam/phpipam/commit/94ec73ff1d33926b75b811ded6f0b4a46088a7ec - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/b72d4f0c-8a96-4b40-a031-7d469c6ab93b - (CONFIRM) https://huntr.dev/bounties/b72d4f0c-8a96-4b40-a031-7d469c6ab93b - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Phpipam phpipam
Phpipam

04 Feb 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-04 13:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0676

Mitre link : CVE-2023-0676

CVE.ORG link : CVE-2023-0676


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')