CVE-2023-0677

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

History

12 Feb 2023, 04:46

Type Values Removed Values Added
First Time Phpipam phpipam
Phpipam
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/d280ae81-a1c9-4a50-9aa4-f98f1f9fd2c0 - (CONFIRM) https://huntr.dev/bounties/d280ae81-a1c9-4a50-9aa4-f98f1f9fd2c0 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/phpipam/phpipam/commit/8fbf87e19a6098972abc7521554db5757c3edd89 - (MISC) https://github.com/phpipam/phpipam/commit/8fbf87e19a6098972abc7521554db5757c3edd89 - Patch, Third Party Advisory

04 Feb 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-04 13:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0677

Mitre link : CVE-2023-0677

CVE.ORG link : CVE-2023-0677


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')