Lucene search

K

Fusionpbx Security Vulnerabilities

cve
cve

CVE-2024-23387

FusionPBX prior to 5.1.0 contains a cross-site scripting vulnerability. If this vulnerability is exploited by a remote authenticated attacker with an administrative privilege, an arbitrary script may be executed on the web browser of the user who is logging in to the product.

4.8CVSS

4.8AI Score

0.001EPSS

2024-01-19 04:15 AM
95
Total number of security vulnerabilities51