CVE-2019-16694

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is used.
References
Link Resource
https://github.com/phpipam/phpipam/issues/2738 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-22 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-16694

Mitre link : CVE-2019-16694

CVE.ORG link : CVE-2019-16694


JSON object : View

Products Affected

phpipam

  • phpipam
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')