Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Phpipam Subscribe
Filtered by product Phpipam
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24657 1 Phpipam 1 Phpipam 2023-03-14 N/A 6.1 MEDIUM
phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at /subnet-masks/popup.php.
CVE-2023-1212 1 Phpipam 1 Phpipam 2023-03-10 N/A 4.8 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to v1.5.2.
CVE-2023-1211 1 Phpipam 1 Phpipam 2023-03-10 N/A 7.2 HIGH
SQL Injection in GitHub repository phpipam/phpipam prior to v1.5.2.
CVE-2023-0678 1 Phpipam 1 Phpipam 2023-03-01 N/A 5.3 MEDIUM
Missing Authorization in GitHub repository phpipam/phpipam prior to v1.5.1.
CVE-2023-0676 1 Phpipam 1 Phpipam 2023-02-11 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
CVE-2023-0677 1 Phpipam 1 Phpipam 2023-02-11 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.
CVE-2022-3845 1 Phpipam 1 Phpipam 2022-11-03 N/A 6.1 MEDIUM
A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.5.0 is able to address this issue. The name of the patch is 22c797c3583001211fe7d31bccd3f1d4aeeb3bbc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-212863.
CVE-2022-41443 1 Phpipam 1 Phpipam 2022-10-05 N/A 9.8 CRITICAL
phpipam v1.5.0 was discovered to contain a header injection vulnerability via the component /admin/subnets/ripe-query.php.
CVE-2021-46426 1 Phpipam 1 Phpipam 2022-08-19 4.3 MEDIUM 6.1 MEDIUM
phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality.
CVE-2022-1225 1 Phpipam 1 Phpipam 2022-04-11 4.0 MEDIUM 6.5 MEDIUM
Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-1224 1 Phpipam 1 Phpipam 2022-04-11 4.0 MEDIUM 6.5 MEDIUM
Improper Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-1223 1 Phpipam 1 Phpipam 2022-04-11 4.0 MEDIUM 6.5 MEDIUM
Improper Access Control in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-23046 1 Phpipam 1 Phpipam 2022-02-11 6.5 MEDIUM 7.2 HIGH
PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
CVE-2022-23045 1 Phpipam 1 Phpipam 2022-01-25 3.5 LOW 4.8 MEDIUM
PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent JavaScript code inside the "Site title" parameter while updating the site settings. The "Site title" setting is injected in several locations which triggers the XSS.
CVE-2021-35438 1 Phpipam 1 Phpipam 2021-06-24 4.3 MEDIUM 6.1 MEDIUM
phpIPAM 1.4.3 allows Reflected XSS via app/dashboard/widgets/ipcalc-result.php and app/tools/ip-calculator/result.php of the IP calculator.
CVE-2020-13225 1 Phpipam 1 Phpipam 2020-05-20 3.5 LOW 4.8 MEDIUM
phpIPAM 1.4 contains a stored cross site scripting (XSS) vulnerability within the Edit User Instructions field of the User Instructions widget.
CVE-2020-7988 1 Phpipam 1 Phpipam 2020-03-05 6.8 MEDIUM 8.8 HIGH
An issue was discovered in tools/pass-change/result.php in phpIPAM 1.4. CSRF can be used to change the password of any user/admin, to escalate privileges, and to gain access to more data and functionality. This issue exists due to the lack of a requirement to provide the old password, and the lack of security tokens.
CVE-2019-16692 1 Phpipam 1 Phpipam 2019-10-01 7.5 HIGH 9.8 CRITICAL
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used.
CVE-2019-16696 1 Phpipam 1 Phpipam 2019-09-23 7.5 HIGH 9.8 CRITICAL
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit.php table parameter when action=add is used.
CVE-2019-16695 1 Phpipam 1 Phpipam 2019-09-23 7.5 HIGH 9.8 CRITICAL
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter.php table parameter when action=add is used.