Vulnerabilities > Phpipam > Phpipam > 1.1.010

DATE CVE VULNERABILITY TITLE RISK
2015-08-20 CVE-2015-6529 Cross-site Scripting vulnerability in PHPipam 1.1.010
Multiple cross-site scripting (XSS) vulnerabilities in phpipam 1.1.010 allow remote attackers to inject arbitrary web script or HTML via the (1) section parameter to site/error.php or (2) ip parameter to site/tools/searchResults.php.
network
phpipam CWE-79
4.3