CVE-2018-1000860

phpipam version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in The value of the phpipamredirect cookie is copied into an HTML tag on the login page encapsulated in single quotes. Editing the value of the cookie to r5zkh'><script>alert(1)</script>quqtl exploits an XSS vulnerability. that can result in Arbitrary code executes in victims browser.. This attack appear to be exploitable via Needs to be chained with another exploit that allows an attacker to set or modify a cookie for the phpIPAM instance's domain..
References
Link Resource
https://github.com/phpipam/phpipam/issues/2338 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 17:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-1000860

Mitre link : CVE-2018-1000860

CVE.ORG link : CVE-2018-1000860


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')