Vulnerability CVE-2021-46426


Published: 2022-03-25

Description:
phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PHPIPAM 1.4.4 Cross Site Request Forgery / Cross Site Scripting
Rodolfo Tavares
22.05.2022

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpipam -> Phpipam 

 References:
https://www.tempest.com.br
https://github.com/phpipam
https://github.com/phpipam/phpipam/commit/6c1f72816d6ac634e9c174057e008717d959f351

Copyright 2024, cxsecurity.com

 

Back to Top