CVE-2010-0702

SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netfortris:trixbox:2.2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-02-23 20:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-0702

Mitre link : CVE-2010-0702

CVE.ORG link : CVE-2010-0702


JSON object : View

Products Affected

netfortris

  • trixbox
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')