SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
References
Link | Resource |
---|---|
http://packetstormsecurity.org/1002-exploits/tribox-sql.txt | Exploit |
http://www.exploit-db.com/exploits/11508 | Exploit Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/38323 | Exploit Third Party Advisory VDB Entry |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56407 | VDB Entry |
Configurations
History
18 Apr 2022, 09:37
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:netfortris:trixbox:2.2.4:*:*:*:*:*:*:* |
Information
Published : 2010-02-23 20:30
Updated : 2024-02-04 17:54
NVD link : CVE-2010-0702
Mitre link : CVE-2010-0702
CVE.ORG link : CVE-2010-0702
JSON object : View
Products Affected
netfortris
- trixbox
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')