phpipam version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in The value of the phpipamredirect cookie is copied into an HTML tag on the login page encapsulated in single quotes. Editing the value of the cookie to r5zkh'><script>alert(1)</script>quqtl exploits an XSS vulnerability. that can result in Arbitrary code executes in victims browser.. This attack appear to be exploitable via Needs to be chained with another exploit that allows an attacker to set or modify a cookie for the phpIPAM instance's domain..
References
Link Resource
https://github.com/phpipam/phpipam/issues/2338 Exploit Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:59

Updated: 2022-10-03T16:21:59

Reserved: 2018-11-29T00:00:00


Link: CVE-2018-1000860

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-20T17:29:00.517

Modified: 2019-01-08T21:09:49.807


Link: CVE-2018-1000860

JSON object: View

cve-icon Redhat Information

No data.

CWE