Lucene search

K

Phpipam Security Vulnerabilities

cve
cve

CVE-2023-41580

Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-02 01:15 PM
22
cve
cve

CVE-2023-4965

A vulnerability was found in phpipam 1.5.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Header Handler. The manipulation of the argument X-Forwarded-Host leads to open redirect. The attack may be launched remotely. The exploit has been...

4.8CVSS

5.2AI Score

0.001EPSS

2023-09-14 08:15 PM
12
cve
cve

CVE-2023-24657

phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at...

6.1CVSS

6AI Score

0.019EPSS

2023-03-08 06:15 AM
22
cve
cve

CVE-2023-1211

SQL Injection in GitHub repository phpipam/phpipam prior to...

7.2CVSS

7.3AI Score

0.001EPSS

2023-03-07 12:15 AM
50
cve
cve

CVE-2023-1212

Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to...

5.9CVSS

4.9AI Score

0.001EPSS

2023-03-07 12:15 AM
41
cve
cve

CVE-2023-0677

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to...

4.4CVSS

6.1AI Score

0.001EPSS

2023-02-04 01:15 PM
40
cve
cve

CVE-2023-0678

Missing Authorization in GitHub repository phpipam/phpipam prior to...

7.5CVSS

5.3AI Score

0.023EPSS

2023-02-04 01:15 PM
28
cve
cve

CVE-2023-0676

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to...

2.4CVSS

6.1AI Score

0.001EPSS

2023-02-04 01:15 PM
37
cve
cve

CVE-2022-3845

A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be...

6.1CVSS

6.1AI Score

0.001EPSS

2022-11-02 08:15 PM
23
4
cve
cve

CVE-2022-41443

phpipam v1.5.0 was discovered to contain a header injection vulnerability via the component...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-03 04:15 PM
44
4
cve
cve

CVE-2022-1225

Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 11:15 AM
57
cve
cve

CVE-2022-1223

Incorrect Authorization in GitHub repository phpipam/phpipam prior to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 11:15 AM
57
cve
cve

CVE-2022-1224

Improper Authorization in GitHub repository phpipam/phpipam prior to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 11:15 AM
54
cve
cve

CVE-2021-46426

phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets...

6.1CVSS

6AI Score

0.004EPSS

2022-03-25 04:15 PM
62
2
cve
cve

CVE-2022-23045

PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent JavaScript code inside the "Site title" parameter while updating the site settings. The "Site title" setting is injected in several locations which triggers the...

4.8CVSS

5AI Score

0.001EPSS

2022-01-19 09:15 PM
55
cve
cve

CVE-2022-23046

PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via...

7.2CVSS

6.9AI Score

0.041EPSS

2022-01-19 09:15 PM
92
2
cve
cve

CVE-2021-35438

phpIPAM 1.4.3 allows Reflected XSS via app/dashboard/widgets/ipcalc-result.php and app/tools/ip-calculator/result.php of the IP...

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-23 03:15 PM
24
4
cve
cve

CVE-2020-13225

phpIPAM 1.4 contains a stored cross site scripting (XSS) vulnerability within the Edit User Instructions field of the User Instructions...

4.8CVSS

5.5AI Score

0.001EPSS

2020-05-20 04:15 AM
34
cve
cve

CVE-2020-7988

An issue was discovered in tools/pass-change/result.php in phpIPAM 1.4. CSRF can be used to change the password of any user/admin, to escalate privileges, and to gain access to more data and functionality. This issue exists due to the lack of a requirement to provide the old password, and the lack....

8.8CVSS

8.9AI Score

0.002EPSS

2020-03-04 05:15 PM
27
cve
cve

CVE-2019-16693

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/order.php table parameter when action=add is...

9.8CVSS

8AI Score

0.002EPSS

2019-09-22 03:15 PM
107
cve
cve

CVE-2019-16695

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter.php table parameter when action=add is...

9.8CVSS

8AI Score

0.002EPSS

2019-09-22 03:15 PM
108
cve
cve

CVE-2019-16696

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit.php table parameter when action=add is...

9.8CVSS

8AI Score

0.002EPSS

2019-09-22 03:15 PM
118
cve
cve

CVE-2019-16692

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is...

9.8CVSS

9.8AI Score

0.003EPSS

2019-09-22 03:15 PM
138
cve
cve

CVE-2019-16694

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is...

9.8CVSS

8AI Score

0.002EPSS

2019-09-22 03:15 PM
108
cve
cve

CVE-2019-1000010

phpIPAM version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in subnet-scan-telnet.php that can result in executing code in victims browser. This attack appears to be exploitable via victim visits link crafted by an attacker. This vulnerability appears to have been fixed...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 09:29 PM
28
cve
cve

CVE-2018-1000869

phpIPAM version 1.3.2 contains a CWE-89 vulnerability in /app/admin/nat/item-add-submit.php that can result in SQL Injection.. This attack appear to be exploitable via Rough user, exploiting the vulnerability to access information he/she does not have access to.. This vulnerability appears to have....

9.8CVSS

7.2AI Score

0.002EPSS

2018-12-20 05:29 PM
21
cve
cve

CVE-2018-1000860

phpipam version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in The value of the phpipamredirect cookie is copied into an HTML tag on the login page encapsulated in single quotes. Editing the value of the cookie to r5zkh'>alert(1)quqtl exploits an XSS vulnerability. that...

4.7CVSS

5.4AI Score

0.001EPSS

2018-12-20 05:29 PM
28
cve
cve

CVE-2018-1000870

PHPipam version 1.3.2 and earlier contains a CWE-79 vulnerability in /app/admin/users/print-user.php that can result in Execute code in the victims browser. This attack appear to be exploitable via Attacker change theme parameter in user settings. Admin(Victim) views user in admin-panel and gets...

5.4CVSS

7AI Score

0.001EPSS

2018-12-20 05:29 PM
24
cve
cve

CVE-2018-10329

app/tools/mac-lookup/index.php in phpIPAM 1.3.1 has Reflected XSS on /tools/mac-lookup/ via the mac...

6.1CVSS

6.4AI Score

0.001EPSS

2018-04-24 06:29 AM
24
cve
cve

CVE-2017-15640

app/sections/user-menu.php in phpIPAM before 1.3.1 has XSS via the ip...

5.4CVSS

6.2AI Score

0.0005EPSS

2018-04-21 09:29 PM
24
cve
cve

CVE-2017-6481

Multiple Cross-Site Scripting (XSS) issues were discovered in phpipam 1.2. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to several pages (instructions in app/admin/instructions/preview.php; subnetId in app/admin/powerDNS/refresh-ptr-records.php). An...

6.1CVSS

6.2AI Score

0.001EPSS

2017-03-05 08:59 PM
26
cve
cve

CVE-2015-6529

Multiple cross-site scripting (XSS) vulnerabilities in phpipam 1.1.010 allow remote attackers to inject arbitrary web script or HTML via the (1) section parameter to site/error.php or (2) ip parameter to...

5.8AI Score

0.002EPSS

2015-08-20 08:59 PM
23