CVE-2023-24657

phpipam v1.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the closeClass parameter at /subnet-masks/popup.php.
References
Link Resource
https://github.com/phpipam/phpipam/issues/3738 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:*

History

14 Mar 2023, 19:18

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://github.com/phpipam/phpipam/issues/3738 - (MISC) https://github.com/phpipam/phpipam/issues/3738 - Exploit, Issue Tracking, Patch

08 Mar 2023, 13:55

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-08 06:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-24657

Mitre link : CVE-2023-24657

CVE.ORG link : CVE-2023-24657


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')