phpIPAM 1.5.1 - SQL Injection
phpIPAM 1.5.1 - SQL Injection
AI Analysis
Technical Summary
The security threat concerns a SQL Injection vulnerability in phpIPAM version 1.5.1, a PHP-based IP address management application. The vulnerability exists in the /app/admin/custom-fields/edit-result.php endpoint, specifically when an authenticated administrator attempts to add a custom field of type enum or set. The 'fieldSize' parameter is improperly sanitized, allowing an attacker to inject arbitrary SQL commands. The proof-of-concept exploit demonstrates a time-based blind SQL injection by injecting a 'SELECT SLEEP(10)' command, which delays the response and confirms the injection point. Exploitation prerequisites include a valid authenticated session (PHPSESSID cookie), a valid CSRF token obtained from the admin custom fields page, and the existence of the target database table (default 'devices'). The attack requires manual interaction, such as intercepting and modifying HTTP POST requests using tools like Burp Suite. Although no known exploits are reported in the wild, the availability of exploit code on Exploit-DB increases the likelihood of exploitation attempts. The vulnerability could allow attackers to extract sensitive database information, modify data, or disrupt service availability by executing arbitrary SQL commands within the context of the phpIPAM database user. Since phpIPAM is widely used in network management, exploitation could lead to significant operational impact. No official patch links are provided in the data, so organizations must monitor vendor updates or apply custom mitigations.
Potential Impact
For European organizations, the impact of this SQL Injection vulnerability can be significant, especially for those relying on phpIPAM 1.5.1 for managing IP address inventories and network infrastructure. Successful exploitation could lead to unauthorized disclosure of sensitive network configuration data, manipulation or deletion of critical records, and potential disruption of IP management services. This could impair network operations, delay incident response, and increase the attack surface for further intrusions. Given that exploitation requires administrative credentials and valid CSRF tokens, the threat is primarily from insider threats or attackers who have already compromised administrative accounts. However, the presence of publicly available exploit code lowers the barrier for attackers to perform targeted attacks. The vulnerability could also be leveraged as a pivot point for lateral movement within corporate networks. The lack of a patch at the time of reporting increases risk, necessitating immediate mitigation to protect confidentiality, integrity, and availability of network management data.
Mitigation Recommendations
1. Upgrade phpIPAM to the latest version once an official patch addressing CVE-2023-1211 is released by the vendor. 2. Until a patch is available, restrict access to the phpIPAM administrative interface to trusted IP addresses and networks using firewall rules or VPNs. 3. Enforce strong authentication and session management controls to prevent credential compromise. 4. Monitor and audit administrative actions and web server logs for suspicious POST requests to /app/admin/custom-fields/edit-result.php, especially those containing unusual 'fieldSize' parameter values. 5. Implement Web Application Firewall (WAF) rules to detect and block SQL injection patterns targeting the vulnerable endpoint and parameters. 6. Educate administrators about phishing and social engineering risks that could lead to session hijacking or CSRF token theft. 7. Regularly back up phpIPAM databases and configurations to enable recovery in case of data tampering. 8. Conduct internal penetration testing to verify the effectiveness of mitigations and detect any exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
Indicators of Compromise
- exploit-code: # Exploit Title: phpIPAM 1.5.1 - SQL Injection # Date: 2025-11-25 # Exploit Author: CodeSecLab # Vendor Homepage: https://github.com/phpipam/phpipam/ # Software Link: https://github.com/phpipam/phpipam/ # Version: 1.5.1 # Tested on: Windows # CVE : CVE-2023-1211 Proof Of Concept POST /app/admin/custom-fields/edit-result.php HTTP/1.1 Host: phpipam Cookie: PHPSESSID=<valid_session_id>; csrf_cookie=<valid_csrf_token> Content-Type: application/x-www-form-urlencoded csrf_cookie=<valid_csrf_token>&action=add&name=custom_sqli_test&fieldType=enum&fieldSize=0)%3B+SELECT+SLEEP(10)%3B+--+&table=devices&Comment=sql_poc&NULL=YES **Prerequisites:** 1. Valid authenticated session (PHPSESSID cookie) 2. Valid CSRF token (obtain from `/admin/custom-fields/` page first) 3. Target table must exist (default 'devices' table used) 4. Field type must be enum/set to reach vulnerable code path **Manual Test Steps:** 1. Login to phpIPAM 2. Visit `/admin/custom-fields/` to get CSRF token 3. Send POST request with above payload **Note:** Replace `<valid_session_id>` and `<valid_csrf_token>` with actual values from authenticated session. The `fieldSize` parameter injects SQL through enum/set type definition context. Steps to Reproduce Login as an admin user. Intercept and send the malicious request using a web proxy tool such as Burp Suite, ensure it includes a valid session cookie and csrf token. Observe the result
phpIPAM 1.5.1 - SQL Injection
Description
phpIPAM 1.5.1 - SQL Injection
AI-Powered Analysis
Technical Analysis
The security threat concerns a SQL Injection vulnerability in phpIPAM version 1.5.1, a PHP-based IP address management application. The vulnerability exists in the /app/admin/custom-fields/edit-result.php endpoint, specifically when an authenticated administrator attempts to add a custom field of type enum or set. The 'fieldSize' parameter is improperly sanitized, allowing an attacker to inject arbitrary SQL commands. The proof-of-concept exploit demonstrates a time-based blind SQL injection by injecting a 'SELECT SLEEP(10)' command, which delays the response and confirms the injection point. Exploitation prerequisites include a valid authenticated session (PHPSESSID cookie), a valid CSRF token obtained from the admin custom fields page, and the existence of the target database table (default 'devices'). The attack requires manual interaction, such as intercepting and modifying HTTP POST requests using tools like Burp Suite. Although no known exploits are reported in the wild, the availability of exploit code on Exploit-DB increases the likelihood of exploitation attempts. The vulnerability could allow attackers to extract sensitive database information, modify data, or disrupt service availability by executing arbitrary SQL commands within the context of the phpIPAM database user. Since phpIPAM is widely used in network management, exploitation could lead to significant operational impact. No official patch links are provided in the data, so organizations must monitor vendor updates or apply custom mitigations.
Potential Impact
For European organizations, the impact of this SQL Injection vulnerability can be significant, especially for those relying on phpIPAM 1.5.1 for managing IP address inventories and network infrastructure. Successful exploitation could lead to unauthorized disclosure of sensitive network configuration data, manipulation or deletion of critical records, and potential disruption of IP management services. This could impair network operations, delay incident response, and increase the attack surface for further intrusions. Given that exploitation requires administrative credentials and valid CSRF tokens, the threat is primarily from insider threats or attackers who have already compromised administrative accounts. However, the presence of publicly available exploit code lowers the barrier for attackers to perform targeted attacks. The vulnerability could also be leveraged as a pivot point for lateral movement within corporate networks. The lack of a patch at the time of reporting increases risk, necessitating immediate mitigation to protect confidentiality, integrity, and availability of network management data.
Mitigation Recommendations
1. Upgrade phpIPAM to the latest version once an official patch addressing CVE-2023-1211 is released by the vendor. 2. Until a patch is available, restrict access to the phpIPAM administrative interface to trusted IP addresses and networks using firewall rules or VPNs. 3. Enforce strong authentication and session management controls to prevent credential compromise. 4. Monitor and audit administrative actions and web server logs for suspicious POST requests to /app/admin/custom-fields/edit-result.php, especially those containing unusual 'fieldSize' parameter values. 5. Implement Web Application Firewall (WAF) rules to detect and block SQL injection patterns targeting the vulnerable endpoint and parameters. 6. Educate administrators about phishing and social engineering risks that could lead to session hijacking or CSRF token theft. 7. Regularly back up phpIPAM databases and configurations to enable recovery in case of data tampering. 8. Conduct internal penetration testing to verify the effectiveness of mitigations and detect any exploitation attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Edb Id
- 52444
- Has Exploit Code
- true
- Code Language
- text
Indicators of Compromise
Exploit Source Code
Exploit code for phpIPAM 1.5.1 - SQL Injection
# Exploit Title: phpIPAM 1.5.1 - SQL Injection # Date: 2025-11-25 # Exploit Author: CodeSecLab # Vendor Homepage: https://github.com/phpipam/phpipam/ # Software Link: https://github.com/phpipam/phpipam/ # Version: 1.5.1 # Tested on: Windows # CVE : CVE-2023-1211 Proof Of Concept POST /app/admin/custom-fields/edit-result.php HTTP/1.1 Host: phpipam Cookie: PHPSESSID=<valid_session_id>; csrf_cookie=<valid_csrf_token> Content-Type: application/x-www-form-urlencoded csrf_cookie=<valid_csrf_token... (920 more characters)
Threat ID: 692f27653286267b25e73ff1
Added to database: 12/2/2025, 5:52:37 PM
Last enriched: 12/2/2025, 5:53:57 PM
Last updated: 12/4/2025, 6:17:33 PM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
5 Threats That Reshaped Web Security This Year [2025]
MediumRecord 29.7 Tbps DDoS Attack Linked to AISURU Botnet with up to 4 Million Infected Hosts
MediumMicrosoft Silently Patches Windows LNK Flaw After Years of Active Exploitation
HighAttempts to Bypass CDNs, (Wed, Dec 3rd)
MediumDjango 5.1.13 - SQL Injection
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.