Vulnerabilities > Palosanto > Elastix > 2.5.0

DATE CVE VULNERABILITY TITLE RISK
2015-03-11 CVE-2015-1875 SQL Injection vulnerability in Palosanto Elastix 2.5.0
SQL injection vulnerability in a2billing/customer/iridium_threed.php in Elastix 2.5.0 and earlier allows remote attackers to execute arbitrary SQL commands via the transactionID parameter.
network
low complexity
palosanto CWE-89
7.5