CVE-2010-0702

SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netfortris:trixbox:2.2.4:*:*:*:*:*:*:*

History

31 Jan 2023, 19:13

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/56407 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/56407 - VDB Entry
References (BID) http://www.securityfocus.com/bid/38323 - Exploit (BID) http://www.securityfocus.com/bid/38323 - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/11508 - Exploit (EXPLOIT-DB) http://www.exploit-db.com/exploits/11508 - Exploit, Third Party Advisory, VDB Entry

18 Apr 2022, 09:37

Type Values Removed Values Added
CPE cpe:2.3:a:fonality:trixbox:2.2.4:*:*:*:*:*:*:* cpe:2.3:a:netfortris:trixbox:2.2.4:*:*:*:*:*:*:*
First Time Netfortris trixbox
Netfortris

Information

Published : 2010-02-23 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0702

Mitre link : CVE-2010-0702

CVE.ORG link : CVE-2010-0702


JSON object : View

Products Affected

netfortris

  • trixbox
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')