phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at /subnet-masks/popup.php.
References
Link Resource
https://github.com/phpipam/phpipam/issues/3738 Exploit Issue Tracking Patch
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-08T00:00:00

Updated: 2023-03-08T00:00:00

Reserved: 2023-01-30T00:00:00


Link: CVE-2023-24657

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-08T06:15:44.490

Modified: 2023-03-14T19:18:10.440


Link: CVE-2023-24657

JSON object: View

cve-icon Redhat Information

No data.

CWE