Vulnerabilities (CVE)

Filtered by vendor Phpipam Subscribe
Filtered by product Phpipam
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4965 1 Phpipam 1 Phpipam 2024-04-11 3.3 LOW 4.8 MEDIUM
A vulnerability was found in phpipam 1.5.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Header Handler. The manipulation of the argument X-Forwarded-Host leads to open redirect. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239732.
CVE-2023-41580 1 Phpipam 1 Phpipam 2023-12-10 N/A 7.5 HIGH
Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST request.
CVE-2023-0677 1 Phpipam 1 Phpipam 2023-12-10 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.
CVE-2023-24657 1 Phpipam 1 Phpipam 2023-12-10 N/A 6.1 MEDIUM
phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at /subnet-masks/popup.php.
CVE-2023-1211 1 Phpipam 1 Phpipam 2023-12-10 N/A 7.2 HIGH
SQL Injection in GitHub repository phpipam/phpipam prior to v1.5.2.
CVE-2023-1212 1 Phpipam 1 Phpipam 2023-12-10 N/A 4.8 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to v1.5.2.
CVE-2023-0676 1 Phpipam 1 Phpipam 2023-12-10 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
CVE-2023-0678 1 Phpipam 1 Phpipam 2023-12-10 N/A 5.3 MEDIUM
Missing Authorization in GitHub repository phpipam/phpipam prior to v1.5.1.
CVE-2022-3845 1 Phpipam 1 Phpipam 2023-12-10 N/A 6.1 MEDIUM
A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.5.0 is able to address this issue. The name of the patch is 22c797c3583001211fe7d31bccd3f1d4aeeb3bbc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-212863.
CVE-2022-41443 1 Phpipam 1 Phpipam 2023-12-10 N/A 9.8 CRITICAL
phpipam v1.5.0 was discovered to contain a header injection vulnerability via the component /admin/subnets/ripe-query.php.
CVE-2021-46426 1 Phpipam 1 Phpipam 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality.
CVE-2022-1224 1 Phpipam 1 Phpipam 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-1223 1 Phpipam 1 Phpipam 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Incorrect Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-1225 1 Phpipam 1 Phpipam 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-23045 1 Phpipam 1 Phpipam 2023-12-10 3.5 LOW 4.8 MEDIUM
PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent JavaScript code inside the "Site title" parameter while updating the site settings. The "Site title" setting is injected in several locations which triggers the XSS.
CVE-2022-23046 1 Phpipam 1 Phpipam 2023-12-10 6.5 MEDIUM 7.2 HIGH
PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
CVE-2021-35438 1 Phpipam 1 Phpipam 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
phpIPAM 1.4.3 allows Reflected XSS via app/dashboard/widgets/ipcalc-result.php and app/tools/ip-calculator/result.php of the IP calculator.
CVE-2020-13225 1 Phpipam 1 Phpipam 2023-12-10 3.5 LOW 4.8 MEDIUM
phpIPAM 1.4 contains a stored cross site scripting (XSS) vulnerability within the Edit User Instructions field of the User Instructions widget.
CVE-2019-16692 1 Phpipam 1 Phpipam 2023-12-10 7.5 HIGH 9.8 CRITICAL
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used.
CVE-2019-16693 1 Phpipam 1 Phpipam 2023-12-10 7.5 HIGH 9.8 CRITICAL
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/order.php table parameter when action=add is used.