CVE-2018-11643

SQL injection vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote authenticated users to execute arbitrary SQL commands via the filterPattern parameter.
References
Link Resource
https://d3adend.org/blog/?p=1398 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:*

Information

Published : 2018-07-03 10:29

Updated : 2018-08-31 12:57


NVD link : CVE-2018-11643

Mitre link : CVE-2018-11643


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

dialogic

  • powermedia_xms