SQL Injection Vulnerability in phpIPAM 1.4 via app/admin/custom-fields/edit.php

SQL Injection Vulnerability in phpIPAM 1.4 via app/admin/custom-fields/edit.php

CVE-2019-16696 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit.php table parameter when action=add is used.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.