CVE-2021-43405

An issue was discovered in FusionPBX before 4.5.30. The fax_extension may have risky characters (it is not constrained to be numeric).
Configurations

Configuration 1 (hide)

cpe:2.3:a:fusionpbx:fusionpbx:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-Other

Information

Published : 2021-11-05 18:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-43405

Mitre link : CVE-2021-43405

CVE.ORG link : CVE-2021-43405


JSON object : View

Products Affected

fusionpbx

  • fusionpbx