CVE-2018-1000870

PHPipam version 1.3.2 and earlier contains a CWE-79 vulnerability in /app/admin/users/print-user.php that can result in Execute code in the victims browser. This attack appear to be exploitable via Attacker change theme parameter in user settings. Admin(Victim) views user in admin-panel and gets exploited.. This vulnerability appears to have been fixed in 1.4.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 17:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-1000870

Mitre link : CVE-2018-1000870

CVE.ORG link : CVE-2018-1000870


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')