CVE-2014-5109

SQL injection vulnerability in maint/modules/endpointcfg/endpoint_generic.php in Fonality trixbox allows remote attackers to execute arbitrary SQL commands via the mac parameter in a Submit action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:*

History

31 Jan 2023, 19:13

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html - Exploit (MISC) http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/94718 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/94718 - VDB Entry

18 Apr 2022, 09:37

Type Values Removed Values Added
CPE cpe:2.3:a:fonality:trixbox:-:*:*:*:*:*:*:* cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:*
First Time Netfortris trixbox
Netfortris

Information

Published : 2014-07-28 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5109

Mitre link : CVE-2014-5109

CVE.ORG link : CVE-2014-5109


JSON object : View

Products Affected

netfortris

  • trixbox
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')