Filtered by vendor Phpipam Subscriptions
Filtered by product Phpipam Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4965 1 Phpipam 1 Phpipam 2024-05-17 4.8 Medium
A vulnerability was found in phpipam 1.5.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Header Handler. The manipulation of the argument X-Forwarded-Host leads to open redirect. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239732.
CVE-2022-3845 1 Phpipam 1 Phpipam 2023-11-07 6.1 Medium
A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.5.0 is able to address this issue. The name of the patch is 22c797c3583001211fe7d31bccd3f1d4aeeb3bbc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-212863.
CVE-2023-41580 1 Phpipam 1 Phpipam 2023-10-06 7.5 High
Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST request.
CVE-2022-1223 1 Phpipam 1 Phpipam 2023-08-02 6.5 Medium
Incorrect Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2023-24657 1 Phpipam 1 Phpipam 2023-03-14 6.1 Medium
phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at /subnet-masks/popup.php.
CVE-2023-1211 1 Phpipam 1 Phpipam 2023-03-11 7.2 High
SQL Injection in GitHub repository phpipam/phpipam prior to v1.5.2.
CVE-2023-1212 1 Phpipam 1 Phpipam 2023-03-11 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to v1.5.2.
CVE-2023-0678 1 Phpipam 1 Phpipam 2023-03-02 5.3 Medium
Missing Authorization in GitHub repository phpipam/phpipam prior to v1.5.1.
CVE-2023-0676 1 Phpipam 1 Phpipam 2023-02-12 6.1 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
CVE-2023-0677 1 Phpipam 1 Phpipam 2023-02-12 6.1 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.
CVE-2022-41443 1 Phpipam 1 Phpipam 2022-10-05 9.8 Critical
phpipam v1.5.0 was discovered to contain a header injection vulnerability via the component /admin/subnets/ripe-query.php.
CVE-2018-10329 1 Phpipam 1 Phpipam 2022-10-03 N/A
app/tools/mac-lookup/index.php in phpIPAM 1.3.1 has Reflected XSS on /tools/mac-lookup/ via the mac parameter.
CVE-2018-1000860 1 Phpipam 1 Phpipam 2022-10-03 N/A
phpipam version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in The value of the phpipamredirect cookie is copied into an HTML tag on the login page encapsulated in single quotes. Editing the value of the cookie to r5zkh'><script>alert(1)</script>quqtl exploits an XSS vulnerability. that can result in Arbitrary code executes in victims browser.. This attack appear to be exploitable via Needs to be chained with another exploit that allows an attacker to set or modify a cookie for the phpIPAM instance's domain..
CVE-2018-1000870 1 Phpipam 1 Phpipam 2022-10-03 N/A
PHPipam version 1.3.2 and earlier contains a CWE-79 vulnerability in /app/admin/users/print-user.php that can result in Execute code in the victims browser. This attack appear to be exploitable via Attacker change theme parameter in user settings. Admin(Victim) views user in admin-panel and gets exploited.. This vulnerability appears to have been fixed in 1.4.
CVE-2018-1000869 1 Phpipam 1 Phpipam 2022-10-03 N/A
phpIPAM version 1.3.2 contains a CWE-89 vulnerability in /app/admin/nat/item-add-submit.php that can result in SQL Injection.. This attack appear to be exploitable via Rough user, exploiting the vulnerability to access information he/she does not have access to.. This vulnerability appears to have been fixed in 1.4.
CVE-2021-46426 1 Phpipam 1 Phpipam 2022-08-19 6.1 Medium
phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality.
CVE-2022-1225 1 Phpipam 1 Phpipam 2022-04-11 6.5 Medium
Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-1224 1 Phpipam 1 Phpipam 2022-04-11 6.5 Medium
Improper Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-23046 1 Phpipam 1 Phpipam 2022-02-11 7.2 High
PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
CVE-2022-23045 1 Phpipam 1 Phpipam 2022-01-25 4.8 Medium
PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent JavaScript code inside the "Site title" parameter while updating the site settings. The "Site title" setting is injected in several locations which triggers the XSS.