The Ericsson-LG iPECS NMS A.1Ac login portal has a SQL injection vulnerability in the User ID and password fields that allows users to bypass the login page and execute remote code on the operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-22T13:00:00

Updated: 2024-08-05T07:17:52.077Z

Reserved: 2018-04-03T00:00:00

Link: CVE-2018-9245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-22T13:29:00.380

Modified: 2018-05-25T15:33:25.377

Link: CVE-2018-9245

cve-icon Redhat

No data.