CVE-2015-1875

SQL injection vulnerability in a2billing/customer/iridium_threed.php in Elastix 2.5.0 and earlier allows remote attackers to execute arbitrary SQL commands via the transactionID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:palosanto:elastix:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-11 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1875

Mitre link : CVE-2015-1875

CVE.ORG link : CVE-2015-1875


JSON object : View

Products Affected

palosanto

  • elastix
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')