Reflected Cross-site Scripting (XSS) Vulnerability in phpipam/phpipam prior to v1.5.1

Reflected Cross-site Scripting (XSS) Vulnerability in phpipam/phpipam prior to v1.5.1

CVE-2023-0677 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.

Learn more about our Web Application Penetration Testing UK.