CVE-2023-0676

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
Configurations

Configuration 1

cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

Information

Published : 2023-02-04 01:15

Updated : 2023-02-12 04:48


NVD link : CVE-2023-0676

Mitre link : CVE-2023-0676

Products Affected
CWE