Vulnerability CVE-2020-13225


Published: 2020-05-20

Description:
phpIPAM 1.4 contains a stored cross site scripting (XSS) vulnerability within the Edit User Instructions field of the User Instructions widget.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpipam -> Phpipam 

 References:
https://github.com/phpipam/phpipam/issues/3025
https://www.youtube.com/watch?v=SpFmM03Jl40

Copyright 2024, cxsecurity.com

 

Back to Top