Lucene search

K
cvelistMitreCVELIST:CVE-2019-11408
HistoryJun 17, 2019 - 5:59 p.m.

CVE-2019-11408

2019-06-1717:59:30
mitre
www.cve.org

7 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%

XSS in app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 allows remote unauthenticated attackers to inject arbitrary JavaScript characters by placing a phone call using a specially crafted caller ID number. This can further lead to remote code execution by chaining this vulnerability with a command injection vulnerability also present in FusionPBX.

7 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%

Related for CVELIST:CVE-2019-11408