CVE-2023-1212

CVSS V2 None CVSS V3 None
Description
Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to v1.5.2.
Overview
  • CVE ID
  • CVE-2023-1212
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-07T00:15:09
  • Last Modified Date
  • 2023-03-11T02:52:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* 1 OR 1.5.2
History
Created Old Value New Value Data Type Notes
2023-04-17 06:01:22 Added to TrackCVE
2023-04-17 06:01:25 Weakness Enumeration new
2023-04-17 06:39:39 CVSS V3 information new