CVE

CVE-2019-16696

CVE-2019-16696

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit.php table parameter when action=add is used.

Source: CVE-2019-16696

Exit mobile version