Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST request.
Max CVSS
7.5
EPSS Score
0.08%
Published
2023-10-02
Updated
2023-10-06
phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at /subnet-masks/popup.php.
Max CVSS
6.1
EPSS Score
1.47%
Published
2023-03-08
Updated
2023-03-14
A vulnerability was found in phpipam 1.5.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Header Handler. The manipulation of the argument X-Forwarded-Host leads to open redirect. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239732.
Max CVSS
4.8
EPSS Score
0.05%
Published
2023-09-14
Updated
2024-04-11
Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to v1.5.2.
Max CVSS
5.9
EPSS Score
0.06%
Published
2023-03-07
Updated
2023-03-11
SQL Injection in GitHub repository phpipam/phpipam prior to v1.5.2.
Max CVSS
7.2
EPSS Score
0.07%
Published
2023-03-07
Updated
2023-03-11
Missing Authorization in GitHub repository phpipam/phpipam prior to v1.5.1.
Max CVSS
7.5
EPSS Score
2.27%
Published
2023-02-04
Updated
2023-03-02
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.
Max CVSS
6.1
EPSS Score
0.06%
Published
2023-02-04
Updated
2023-02-12
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
Max CVSS
6.1
EPSS Score
0.06%
Published
2023-02-04
Updated
2023-02-12
phpipam v1.5.0 was discovered to contain a header injection vulnerability via the component /admin/subnets/ripe-query.php.
Max CVSS
9.8
EPSS Score
0.25%
Published
2022-10-03
Updated
2022-10-05
PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
Max CVSS
7.2
EPSS Score
3.81%
Published
2022-01-19
Updated
2022-02-11
PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent JavaScript code inside the "Site title" parameter while updating the site settings. The "Site title" setting is injected in several locations which triggers the XSS.
Max CVSS
4.8
EPSS Score
0.05%
Published
2022-01-19
Updated
2022-01-25
A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.5.0 is able to address this issue. The name of the patch is 22c797c3583001211fe7d31bccd3f1d4aeeb3bbc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-212863.
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-11-02
Updated
2022-11-04
Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to 1.4.6.
Max CVSS
6.5
EPSS Score
0.07%
Published
2022-04-04
Updated
2022-04-11
Improper Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
Max CVSS
6.5
EPSS Score
0.07%
Published
2022-04-04
Updated
2022-04-11
Incorrect Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
Max CVSS
6.5
EPSS Score
0.09%
Published
2022-04-04
Updated
2023-08-02
phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality.
Max CVSS
6.1
EPSS Score
0.39%
Published
2022-03-25
Updated
2022-08-19
phpIPAM 1.4.3 allows Reflected XSS via app/dashboard/widgets/ipcalc-result.php and app/tools/ip-calculator/result.php of the IP calculator.
Max CVSS
6.1
EPSS Score
0.09%
Published
2021-06-23
Updated
2021-06-24
phpIPAM 1.4 contains a stored cross site scripting (XSS) vulnerability within the Edit User Instructions field of the User Instructions widget.
Max CVSS
4.8
EPSS Score
0.07%
Published
2020-05-20
Updated
2020-05-20
An issue was discovered in tools/pass-change/result.php in phpIPAM 1.4. CSRF can be used to change the password of any user/admin, to escalate privileges, and to gain access to more data and functionality. This issue exists due to the lack of a requirement to provide the old password, and the lack of security tokens.
Max CVSS
8.8
EPSS Score
0.15%
Published
2020-03-04
Updated
2020-03-05
phpIPAM version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in subnet-scan-telnet.php that can result in executing code in victims browser. This attack appears to be exploitable via victim visits link crafted by an attacker. This vulnerability appears to have been fixed in 1.4.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-02-04
Updated
2019-02-06
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/order.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.28%
Published
2019-09-22
Updated
2019-10-01
32 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!