A stored cross-site scripting (XSS) vulnerability was discovered in phpipam/phpipam version 1.5.2. This vulnerability allows an attacker to inject malicious scripts into the application, which can be executed in the context of other users who view the affected page. The issue occurs in the circuits options page (https://demo.phpipam.net/tools/circuits/options/). An attacker can exploit this vulnerability to steal cookies, gain unauthorized access to user accounts, or redirect users to malicious websites. The vulnerability has been fixed in version 1.7.0.
History

Tue, 01 Apr 2025 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Phpipam
Phpipam phpipam
CPEs cpe:2.3:a:phpipam:phpipam:1.5.2:*:*:*:*:*:*:*
Vendors & Products Phpipam
Phpipam phpipam
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}


Thu, 20 Mar 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 20 Mar 2025 10:15:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability was discovered in phpipam/phpipam version 1.5.2. This vulnerability allows an attacker to inject malicious scripts into the application, which can be executed in the context of other users who view the affected page. The issue occurs in the circuits options page (https://demo.phpipam.net/tools/circuits/options/). An attacker can exploit this vulnerability to steal cookies, gain unauthorized access to user accounts, or redirect users to malicious websites. The vulnerability has been fixed in version 1.7.0.
Title Store XSS in phpipam/phpipam
Weaknesses CWE-79
References
Metrics cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published:

Updated: 2025-03-20T13:35:03.620Z

Reserved: 2024-11-01T23:19:03.595Z

Link: CVE-2024-10721

cve-icon Vulnrichment

Updated: 2025-03-20T13:34:56.078Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-20T10:15:19.020

Modified: 2025-04-01T20:35:45.840

Link: CVE-2024-10721

cve-icon Redhat

No data.