CVE

CVE-2019-16694

CVE-2019-16694

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is used.

Source: CVE-2019-16694

Exit mobile version