CVE-2018-9245

The Ericsson-LG iPECS NMS A.1Ac login portal has a SQL injection vulnerability in the User ID and password fields that allows users to bypass the login page and execute remote code on the operating system.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ericssonlg:ipecs_nms:a.1ac:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-22 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9245

Mitre link : CVE-2018-9245

CVE.ORG link : CVE-2018-9245


JSON object : View

Products Affected

ericssonlg

  • ipecs_nms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')