SQL Injection Vulnerability in Postfix Admin's gen_show_status Function

SQL Injection Vulnerability in Postfix Admin's gen_show_status Function

CVE-2014-2655 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the gen_show_status function in functions.inc.php in Postfix Admin (aka postfixadmin) before 2.3.7 allows remote authenticated users to execute arbitrary SQL commands via a new alias.

Learn more about our User Device Pen Test.