Lucene search

K

Pbx Security Vulnerabilities

cve
cve

CVE-2024-0986

A vulnerability was found in Issabel PBX 4.0.0. It has been rated as critical. This issue affects some unknown processing of the file /index.php?menu=asterisk_cli of the component Asterisk-Cli. The manipulation of the argument Command leads to os command injection. The attack may be initiated...

9.8CVSS

7.9AI Score

0.005EPSS

2024-01-29 12:15 AM
21
cve
cve

CVE-2023-37599

An issue in issabel-pbx v.4.0.0-6 allows a remote attacker to obtain sensitive information via the modules...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-13 10:15 PM
34
cve
cve

CVE-2023-37598

A Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete new virtual fax...

4.5CVSS

4.9AI Score

0.001EPSS

2023-07-13 09:15 PM
14
cve
cve

CVE-2023-37597

Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete user grouplist...

8.1CVSS

7.9AI Score

0.001EPSS

2023-07-11 05:15 PM
15
cve
cve

CVE-2023-37596

Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via a crafted script to the deleteuser...

8.1CVSS

7.8AI Score

0.001EPSS

2023-07-11 05:15 PM
20
cve
cve

CVE-2023-37189

A stored cross site scripting (XSS) vulnerability in index.php?menu=billing_rates of Issabel PBX version 4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Name or Prefix fields under the Create New Rate...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-07-11 02:15 AM
12
cve
cve

CVE-2023-37190

A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Virtual Fax Name and Caller ID Name parameters under the New Virtual Fax...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-07-11 02:15 AM
13
cve
cve

CVE-2023-37191

A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Group and Description...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-07-11 01:15 AM
13
cve
cve

CVE-2023-34839

A Cross Site Request Forgery (CSRF) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows a remote attacker to gain privileges via a Custom CSRF exploit to create new user function in the...

6.8CVSS

6.9AI Score

0.001EPSS

2023-06-27 06:15 PM
25
cve
cve

CVE-2023-22296

Reflected cross-site scripting vulnerability in MAHO-PBX NetDevancer series MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allows a remote unauthenticated...

6.1CVSS

6.5AI Score

0.001EPSS

2023-01-17 10:15 AM
24
cve
cve

CVE-2023-22286

Cross-site request forgery (CSRF) vulnerability in MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allows a remote unauthenticated attacker to hijack the user.....

8.1CVSS

8.7AI Score

0.001EPSS

2023-01-17 10:15 AM
22
cve
cve

CVE-2023-22280

MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allow a remote authenticated attacker with an administrative privilege to execute an arbitrary OS...

7.2CVSS

7.6AI Score

0.002EPSS

2023-01-17 10:15 AM
30
cve
cve

CVE-2023-22279

MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allow a remote unauthenticated attacker to execute an arbitrary OS...

9.8CVSS

9.6AI Score

0.003EPSS

2023-01-17 10:15 AM
21
cve
cve

CVE-2021-46558

Multiple cross-site scripting (XSS) vulnerabilities in the Add User module of Issabel PBX 20200102 allows attackers to execute arbitrary web scripts or HTML via a crafted payload inserted into the username and password...

5.4CVSS

5.5AI Score

0.001EPSS

2022-02-15 11:15 AM
66
cve
cve

CVE-2021-43695

issabelPBX version 2.11 is affected by a Cross Site Scripting (XSS) vulnerability. In file page.backup_restore.php, the exit function will terminate the script and print the message to the user. The message will contain $_REQUEST without sanitization, then there is a XSS...

6.1CVSS

5.8AI Score

0.001EPSS

2021-11-29 02:15 PM
14
cve
cve

CVE-2021-34190

A stored cross site scripting (XSS) vulnerability in index.php?menu=billing_rates of Issabel PBX version 4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Name" or "Prefix" fields under the "Create New Rate"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-06 07:15 PM
40
cve
cve

CVE-2021-20677

UNIVERGE Aspire series PBX (UNIVERGE Aspire WX from 1.00 to 3.51, UNIVERGE Aspire UX from 1.00 to 9.70, UNIVERGE SV9100 from 1.00 to 10.70, and SL2100 from 1.00 to 3.00) allows a remote authenticated attacker to cause system down and a denial of service (DoS) condition by sending a specially...

3.1CVSS

4.1AI Score

0.001EPSS

2021-03-26 09:15 AM
26
cve
cve

CVE-2010-2114

Cross-site request forgery (CSRF) vulnerability in pbx/gate in Brekeke PBX 2.4.4.8 allows remote attackers to hijack the authentication of users for requests that change passwords via the pbxadmin.web.PbxUserEdit...

7.2AI Score

0.002EPSS

2010-05-28 08:30 PM
19
cve
cve

CVE-2008-3903

Asterisk Open Source 1.2.x before 1.2.32, 1.4.x before 1.4.24.1, and 1.6.0.x before 1.6.0.8; Asterisk Business Edition A.x.x, B.x.x before B.2.5.8, C.1.x.x before C.1.10.5, and C.2.x.x before C.2.3.3; s800i 1.3.x before 1.3.0.2; and Trixbox PBX 2.6.1, when Digest authentication and...

6.6AI Score

0.006EPSS

2008-09-04 07:41 PM
43