CVE-2010-0702

SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:netfortris:trixbox:2.2.4:*:*:*:*:*:*:*

Information

Published : 2010-02-23 12:30

Updated : 2023-01-31 11:13


NVD link : CVE-2010-0702

Mitre link : CVE-2010-0702


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

netfortris

  • trixbox