Lucene search

K
cve[email protected]CVE-2023-0677
HistoryFeb 04, 2023 - 1:15 p.m.

CVE-2023-0677

2023-02-0413:15:12
CWE-79
web.nvd.nist.gov
42
cve
2023
0677
cross-site scripting
xss
phpipam
security vulnerability

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.2%

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.

Affected configurations

NVD
Node
phpipamphpipamRange<1.5.1
CPENameOperatorVersion
phpipam:phpipamphpipamlt1.5.1

CNA Affected

[
  {
    "vendor": "phpipam",
    "product": "phpipam/phpipam",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v1.5.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.2%