CVE-2024-41358

phpipam 1.6 is vulnerable to Cross Site Scripting (XSS) via app\admin\import-export\import-load-data.php.
References
Link Resource
https://github.com/phpipam/phpipam/issues/4148 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:*

History

04 Sep 2024, 16:07

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:*
References () https://github.com/phpipam/phpipam/issues/4148 - () https://github.com/phpipam/phpipam/issues/4148 - Exploit, Issue Tracking
First Time Phpipam
Phpipam phpipam
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

30 Aug 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) phpipam 1.6 es vulnerable a Cross Site Scripting (XSS) a través de app\admin\import-export\import-load-data.php.

29 Aug 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-29 20:15

Updated : 2024-09-04 16:07


NVD link : CVE-2024-41358

Mitre link : CVE-2024-41358

CVE.ORG link : CVE-2024-41358


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')