Multiple cross-site scripting (XSS) vulnerabilities in phpipam 1.1.010 allow remote attackers to inject arbitrary web script or HTML via the (1) section parameter to site/error.php or (2) ip parameter to site/tools/searchResults.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-08-20T20:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2015-08-20T00:00:00


Link: CVE-2015-6529

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-08-20T20:59:02.850

Modified: 2018-10-09T19:57:51.563


Link: CVE-2015-6529

JSON object: View

cve-icon Redhat Information

No data.

CWE