SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-23T20:00:00

Updated: 2024-08-07T00:59:39.010Z

Reserved: 2010-02-23T00:00:00

Link: CVE-2010-0702

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-02-23T20:30:01.017

Modified: 2023-01-31T19:13:31.613

Link: CVE-2010-0702

cve-icon Redhat

No data.