Vulnerability CVE-2022-23046


Published: 2022-01-19

Description:
PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php

See advisories in our WLB2 database:
Topic
Author
Date
High
PHPIPAM 1.4.4 SQLi (Authenticated)
Rodolfo "In...
26.01.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpipam -> Phpipam 

 References:
https://github.com/phpipam/phpipam/releases/tag/v1.4.5
https://fluidattacks.com/advisories/mercury/
http://packetstormsecurity.com/files/165683/PHPIPAM-1.4.4-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top