Vulnerability CVE-2023-0677: Information

Description

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.

Severity: MEDIUM (6.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Published: Feb. 4, 2023
Modified: Feb. 12, 2023
Error type identifier: CWE-79

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
phpipamsisyphus1.26.050-alt11.6.0-alt1ALT-PU-2016-2512-1175599Fixed
phpipamsisyphus_e2k1.5.2-alt11.6.0-alt1ALT-PU-2023-3558-1-Fixed
phpipamp101.5.2-alt11.5.2-alt1ALT-PU-2023-1837-1320640Fixed
phpipamp10_e2k1.5.2-alt11.5.2-alt1ALT-PU-2023-3623-1-Fixed
phpipamp91.26.050-alt11.45.031-alt1ALT-PU-2016-2512-1175599Fixed
phpipamp81.30.000-alt1.M80P.11.32.004-alt1ALT-PU-2017-1747-1184304Fixed
phpipamc10f11.5.2-alt11.46.031-alt1ALT-PU-2023-1837-1320640Fixed
phpipamc9f21.26.050-alt11.40.000-alt3ALT-PU-2016-2512-1175599Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*
      End excliding
      1.5.1