Lucene search

K
cve[email protected]CVE-2019-16966
HistoryOct 21, 2019 - 7:15 p.m.

CVE-2019-16966

2019-10-2119:15:11
CWE-79
web.nvd.nist.gov
66
cve-2019-16966
contactmanager
freepbx
xss
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%

An issue was discovered in Contactmanager 13.x before 13.0.45.3, 14.x before 14.0.5.12, and 15.x before 15.0.8.21 for FreePBX 14.0.10.3. In the Contactmanager class (html\admin\modules\contactmanager\Contactmanager.class.php), an unsanitized group variable coming from the URL is reflected in HTML on 2 occasions, leading to XSS. It can be requested via a GET request to /admin/ajax.php?module=contactmanager.

Affected configurations

NVD
Node
freepbxcontactmanagerRange13.0.213.0.45.3freepbx
OR
freepbxcontactmanagerRange14.0.1.114.0.5.12freepbx
OR
freepbxcontactmanagerRange15.0.215.0.8.21freepbx
OR
freepbxcontactmanagerMatch13.0.0beta1freepbx
OR
freepbxcontactmanagerMatch13.0.0beta2freepbx
OR
freepbxcontactmanagerMatch13.0.0beta3freepbx
OR
freepbxcontactmanagerMatch13.0.0beta4freepbx
OR
freepbxcontactmanagerMatch13.0.0beta5freepbx
OR
freepbxcontactmanagerMatch14.0.1-freepbx
OR
freepbxcontactmanagerMatch14.0.1alpha1freepbx
OR
freepbxcontactmanagerMatch14.0.1alpha2freepbx
OR
freepbxcontactmanagerMatch14.0.1beta1freepbx
OR
freepbxcontactmanagerMatch14.0.1beta2freepbx
OR
freepbxcontactmanagerMatch14.0.1beta3freepbx
OR
sangomafreepbxMatch14.0.10.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%

Related for CVE-2019-16966