Lucene search

K

Phpipam Security Vulnerabilities

cve
cve

CVE-2023-41580

Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-02 01:15 PM
22
cve
cve

CVE-2023-4965

A vulnerability was found in phpipam 1.5.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Header Handler. The manipulation of the argument X-Forwarded-Host leads to open redirect. The attack may be launched remotely. The exploit has been...

4.8CVSS

5.2AI Score

0.001EPSS

2023-09-14 08:15 PM
12
cve
cve

CVE-2023-24657

phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at...

6.1CVSS

6AI Score

0.026EPSS

2023-03-08 06:15 AM
22
cve
cve

CVE-2023-1211

SQL Injection in GitHub repository phpipam/phpipam prior to...

7.2CVSS

7.3AI Score

0.001EPSS

2023-03-07 12:15 AM
51
cve
cve

CVE-2023-1212

Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to...

5.9CVSS

4.9AI Score

0.001EPSS

2023-03-07 12:15 AM
42
cve
cve

CVE-2023-0678

Missing Authorization in GitHub repository phpipam/phpipam prior to...

7.5CVSS

5.3AI Score

0.023EPSS

2023-02-04 01:15 PM
29
cve
cve

CVE-2023-0677

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to...

4.4CVSS

6.1AI Score

0.001EPSS

2023-02-04 01:15 PM
41
cve
cve

CVE-2023-0676

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to...

2.4CVSS

6.1AI Score

0.001EPSS

2023-02-04 01:15 PM
38
cve
cve

CVE-2022-3845

A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be...

6.1CVSS

6.1AI Score

0.001EPSS

2022-11-02 08:15 PM
24
4
cve
cve

CVE-2022-41443

phpipam v1.5.0 was discovered to contain a header injection vulnerability via the component...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-03 04:15 PM
45
4
cve
cve

CVE-2022-1225

Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 11:15 AM
57
cve
cve

CVE-2022-1224

Improper Authorization in GitHub repository phpipam/phpipam prior to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 11:15 AM
54
cve
cve

CVE-2022-1223

Incorrect Authorization in GitHub repository phpipam/phpipam prior to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 11:15 AM
57
cve
cve

CVE-2021-46426

phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets...

6.1CVSS

6AI Score

0.004EPSS

2022-03-25 04:15 PM
64
2
cve
cve

CVE-2022-23045

PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent JavaScript code inside the "Site title" parameter while updating the site settings. The "Site title" setting is injected in several locations which triggers the...

4.8CVSS

5AI Score

0.001EPSS

2022-01-19 09:15 PM
58
cve
cve

CVE-2022-23046

PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via...

7.2CVSS

6.9AI Score

0.041EPSS

2022-01-19 09:15 PM
94
2