CVE-2024-23387

FusionPBX prior to 5.1.0 contains a cross-site scripting vulnerability. If this vulnerability is exploited by a remote authenticated attacker with an administrative privilege, an arbitrary script may be executed on the web browser of the user who is logging in to the product.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:fusionpbx:fusionpbx:*:*:*:*:*:*:*:*

History

25 Jan 2024, 02:00

Type Values Removed Values Added
CPE cpe:2.3:a:fusionpbx:fusionpbx:*:*:*:*:*:*:*:*
References () https://www.fusionpbx.com/ - () https://www.fusionpbx.com/ - Product
References () https://jvn.jp/en/jp/JVN67215338/ - () https://jvn.jp/en/jp/JVN67215338/ - Third Party Advisory
References () https://github.com/fusionpbx/fusionpbx/ - () https://github.com/fusionpbx/fusionpbx/ - Product
First Time Fusionpbx
Fusionpbx fusionpbx
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

19 Jan 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-19 04:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-23387

Mitre link : CVE-2024-23387

CVE.ORG link : CVE-2024-23387


JSON object : View

Products Affected

fusionpbx

  • fusionpbx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')