Lucene search

K
cveMitreCVE-2018-15891
HistoryJun 20, 2019 - 5:15 p.m.

CVE-2018-15891

2019-06-2017:15:09
CWE-79
mitre
web.nvd.nist.gov
143
cve-2018-15891
freepbx
javascript
module
security vulnerability
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

22.7%

An issue was discovered in FreePBX core before 3.0.122.43, 14.0.18.34, and 5.0.1beta4. By crafting a request for adding Asterisk modules, an attacker is able to store JavaScript commands in a module name.

Affected configurations

Nvd
Node
freepbxfreepbxMatch15.0.1-
OR
sangomafreepbxRange<13.0.122.43
OR
sangomafreepbxRange14.0.014.0.18.34
OR
sangomafreepbxRange15.0.015.0.1
OR
sangomafreepbxMatch15.0.1beta4
VendorProductVersionCPE
freepbxfreepbx15.0.1cpe:2.3:a:freepbx:freepbx:15.0.1:-:*:*:*:*:*:*
sangomafreepbx*cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*
sangomafreepbx15.0.1cpe:2.3:a:sangoma:freepbx:15.0.1:beta4:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for CVE-2018-15891