Lucene search

K
cvelistMitreCVELIST:CVE-2018-1000870
HistoryDec 20, 2018 - 5:00 p.m.

CVE-2018-1000870

2018-12-2017:00:00
mitre
www.cve.org
3
phpipam version 1.3.2
cwe-79
vulnerability fix

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

21.6%

PHPipam version 1.3.2 and earlier contains a CWE-79 vulnerability in /app/admin/users/print-user.php that can result in Execute code in the victims browser. This attack appear to be exploitable via Attacker change theme parameter in user settings. Admin(Victim) views user in admin-panel and gets exploited… This vulnerability appears to have been fixed in 1.4.

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

21.6%

Related for CVELIST:CVE-2018-1000870