Vulnerabilities (CVE)

Filtered by vendor Fusionpbx Subscribe
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16977 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In FusionPBX up to 4.5.7, the file app\extensions\extension_imports.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.
CVE-2019-16979 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In FusionPBX up to v4.5.7, the file app\contacts\contact_urls.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.
CVE-2019-16982 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In FusionPBX up to v4.5.7, the file app\access_controls\access_control_nodes.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.
CVE-2019-19385 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in app/dialplans/dialplans.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the app_uuid parameter.
CVE-2019-16990 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In FusionPBX up to v4.5.7, the file app/music_on_hold/music_on_hold.php uses an unsanitized "file" variable coming from the URL, which takes any pathname (base64 encoded) and allows a download of it.
CVE-2019-16973 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In FusionPBX up to 4.5.7, the file app\contacts\contact_edit.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.
CVE-2019-11408 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS in app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 allows remote unauthenticated attackers to inject arbitrary JavaScript characters by placing a phone call using a specially crafted caller ID number. This can further lead to remote code execution by chaining this vulnerability with a command injection vulnerability also present in FusionPBX.
CVE-2019-15029 1 Fusionpbx 1 Fusionpbx 2024-02-28 9.0 HIGH 8.8 HIGH
FusionPBX 4.4.8 allows an attacker to execute arbitrary system commands by submitting a malicious command to the service_edit.php file (which will insert the malicious command into the database). To trigger the command, one needs to call the services.php file via a GET request with the service id followed by the parameter a=start to execute the stored command.
CVE-2019-11409 1 Fusionpbx 1 Fusionpbx 2024-02-28 6.5 MEDIUM 8.8 HIGH
app/operator_panel/exec.php in the Operator Panel module in FusionPBX 4.4.3 suffers from a command injection vulnerability due to a lack of input validation that allows authenticated non-administrative attackers to execute commands on the host. This can further lead to remote code execution when combined with an XSS vulnerability also present in the FusionPBX Operator Panel module.
CVE-2019-11407 1 Fusionpbx 1 Fusionpbx 2024-02-28 4.0 MEDIUM 7.2 HIGH
app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 suffers from an information disclosure vulnerability due to excessive debug information, which allows authenticated administrative attackers to obtain credentials and other sensitive information.
CVE-2019-11410 1 Fusionpbx 1 Fusionpbx 2024-02-28 9.0 HIGH 7.2 HIGH
app/backup/index.php in the Backup Module in FusionPBX 4.4.3 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated administrative attackers to execute commands on the host.