CVE-2022-23046

PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
References
Link Resource
http://packetstormsecurity.com/files/165683/PHPIPAM-1.4.4-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://fluidattacks.com/advisories/mercury/ Exploit Third Party Advisory
https://github.com/phpipam/phpipam/releases/tag/v1.4.5 Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:1.4.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-19 21:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-23046

Mitre link : CVE-2022-23046

CVE.ORG link : CVE-2022-23046


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')