SQL Injection exists in Twilio WEB To Fax Machine System 1.0 via the email or password parameter to login_check.php, or the id parameter to add_email.php or edit_content.php.
References
Link | Resource |
---|---|
https://www.exploit-db.com/author/?a=8844 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/46139 | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2019-06-19 11:15
Updated : 2019-06-20 10:15
NVD link : CVE-2018-17388
Mitre link : CVE-2018-17388
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
ranksol
- twilio_web_to_fax_machine_system