SQL injection vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote authenticated users to execute arbitrary SQL commands via the filterPattern parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-03T17:00:00

Updated: 2024-08-05T08:17:08.338Z

Reserved: 2018-05-31T00:00:00

Link: CVE-2018-11643

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-03T17:29:01.047

Modified: 2018-08-31T19:57:23.220

Link: CVE-2018-11643

cve-icon Redhat

No data.