Lucene search

K
cve[email protected]CVE-2019-25090
HistoryDec 27, 2022 - 1:15 p.m.

CVE-2019-25090

2022-12-2713:15:10
CWE-79
web.nvd.nist.gov
21
cve-2019-25090
freepbx
arimanager
cross site scripting
remote attack
upgrade
vdb-216878

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.0%

A vulnerability was found in FreePBX arimanager up to 13.0.5.3 and classified as problematic. Affected by this issue is some unknown functionality of the component Views Handler. The manipulation of the argument dataurl leads to cross site scripting. The attack may be launched remotely. Upgrading to version 13.0.5.4 is able to address this issue. The name of the patch is 199dea7cc7020d3c469a86a39fbd80f5edd3c5ab. It is recommended to upgrade the affected component. VDB-216878 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
freepbxfreepbxMatch13.0.5.0
OR
freepbxfreepbxMatch13.0.5.1
OR
freepbxfreepbxMatch13.0.5.2
OR
freepbxfreepbxMatch13.0.5.3
VendorProductVersionCPE
freepbxfreepbx13.0.5.0cpe:2.3:a:freepbx:freepbx:13.0.5.0:*:*:*:*:*:*:*
freepbxfreepbx13.0.5.1cpe:2.3:a:freepbx:freepbx:13.0.5.1:*:*:*:*:*:*:*
freepbxfreepbx13.0.5.2cpe:2.3:a:freepbx:freepbx:13.0.5.2:*:*:*:*:*:*:*
freepbxfreepbx13.0.5.3cpe:2.3:a:freepbx:freepbx:13.0.5.3:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "FreePBX",
    "product": "arimanager",
    "versions": [
      {
        "version": "13.0.5.0",
        "status": "affected"
      },
      {
        "version": "13.0.5.1",
        "status": "affected"
      },
      {
        "version": "13.0.5.2",
        "status": "affected"
      },
      {
        "version": "13.0.5.3",
        "status": "affected"
      }
    ],
    "modules": [
      "Views Handler"
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.0%

Related for CVE-2019-25090