SQL Injection Vulnerability in a2billing/customer/iridium_threed.php in Elastix 2.5.0 and Earlier

SQL Injection Vulnerability in a2billing/customer/iridium_threed.php in Elastix 2.5.0 and Earlier

CVE-2015-1875 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in a2billing/customer/iridium_threed.php in Elastix 2.5.0 and earlier allows remote attackers to execute arbitrary SQL commands via the transactionID parameter.

Learn more about our Web Application Penetration Testing UK.