phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter.php table parameter when action=add is used.
References
Link Resource
https://github.com/phpipam/phpipam/issues/2738 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-22T14:58:23

Updated: 2019-09-22T14:58:23

Reserved: 2019-09-22T00:00:00


Link: CVE-2019-16695

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-22T15:15:14.017

Modified: 2019-09-23T17:52:59.680


Link: CVE-2019-16695

JSON object: View

cve-icon Redhat Information

No data.

CWE