Product:

Phpipam

(Phpipam)
Repositories https://github.com/phpipam/phpipam
#Vulnerabilities 32
Date Id Summary Products Score Patch Annotated
2023-09-14 CVE-2023-4965 A vulnerability was found in phpipam 1.5.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Header Handler. The manipulation of the argument X-Forwarded-Host leads to open redirect. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239732. Phpipam 4.8
2022-11-02 CVE-2022-3845 A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.5.0 is able to address this issue. The name of the patch is 22c797c3583001211fe7d31bccd3f1d4aeeb3bbc. It is recommended to upgrade the affected component. The... Phpipam 6.1
2023-10-02 CVE-2023-41580 Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST request. Phpipam 7.5
2022-04-04 CVE-2022-1223 Incorrect Authorization in GitHub repository phpipam/phpipam prior to 1.4.6. Phpipam 6.5
2023-03-08 CVE-2023-24657 phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at /subnet-masks/popup.php. Phpipam 6.1
2023-03-07 CVE-2023-1211 SQL Injection in GitHub repository phpipam/phpipam prior to v1.5.2. Phpipam 7.2
2023-03-07 CVE-2023-1212 Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to v1.5.2. Phpipam 4.8
2023-02-04 CVE-2023-0678 Missing Authorization in GitHub repository phpipam/phpipam prior to v1.5.1. Phpipam 5.3
2023-02-04 CVE-2023-0676 Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1. Phpipam 6.1
2023-02-04 CVE-2023-0677 Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1. Phpipam 6.1