Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntrdev

Published: 2023-02-04T00:00:00

Updated: 2023-02-04T00:00:00

Reserved: 2023-02-04T00:00:00


Link: CVE-2023-0676

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-02-04T13:15:12.147

Modified: 2023-02-12T04:48:34.303


Link: CVE-2023-0676

JSON object: View

cve-icon Redhat Information

No data.

CWE