CVE-2014-2655

NameCVE-2014-2655
DescriptionSQL injection vulnerability in the gen_show_status function in functions.inc.php in Postfix Admin (aka postfixadmin) before 2.3.7 allows remote authenticated users to execute arbitrary SQL commands via a new alias.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2889-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
postfixadmin (PTS)buster3.2.1-2fixed
sid, trixie, bookworm3.3.13-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
postfixadminsourcewheezy2.3.5-2+deb7u1DSA-2889-1
postfixadminsource(unstable)2.3.5-3

Notes

http://sourceforge.net/p/postfixadmin/code/1650

Search for package or bug name: Reporting problems