Lucene search

K
cve@huntrdevCVE-2023-0677
HistoryFeb 04, 2023 - 1:15 p.m.

CVE-2023-0677

2023-02-0413:15:12
CWE-79
@huntrdev
web.nvd.nist.gov
49
cve
2023
0677
cross-site scripting
xss
phpipam
security vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.

Affected configurations

Nvd
Node
phpipamphpipamRange<1.5.1
VendorProductVersionCPE
phpipamphpipam*cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "phpipam",
    "product": "phpipam/phpipam",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v1.5.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%