Vulnerabilities > Postfix Admin Project > Postfix Admin > 2.2.1.1

DATE CVE VULNERABILITY TITLE RISK
2014-04-02 CVE-2014-2655 SQL Injection vulnerability in Postfix Admin Project Postfix Admin
SQL injection vulnerability in the gen_show_status function in functions.inc.php in Postfix Admin (aka postfixadmin) before 2.3.7 allows remote authenticated users to execute arbitrary SQL commands via a new alias.
network
low complexity
postfix-admin-project CWE-89
6.5