CVE-2019-11408

XSS in app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 allows remote unauthenticated attackers to inject arbitrary JavaScript characters by placing a phone call using a specially crafted caller ID number. This can further lead to remote code execution by chaining this vulnerability with a command injection vulnerability also present in FusionPBX.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fusionpbx:fusionpbx:4.4.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-17 18:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11408

Mitre link : CVE-2019-11408

CVE.ORG link : CVE-2019-11408


JSON object : View

Products Affected

fusionpbx

  • fusionpbx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')