Vulnerabilities > Fusionpbx > Fusionpbx > 4.4.1

DATE CVE VULNERABILITY TITLE RISK
2019-10-21 CVE-2019-16985 Path Traversal vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\xml_cdr\xml_cdr_delete.php uses an unsanitized "rec" variable coming from the URL, which is base64 decoded and allows deletion of any file of the system.
network
low complexity
fusionpbx CWE-22
6.5
2019-10-21 CVE-2019-16984 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\recordings\recording_play.php uses an unsanitized "filename" variable coming from the URL, which is base64 decoded and reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16983 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file resources\paging.php has a paging function (called by several pages of the interface), which uses an unsanitized "param" variable constructed partially from the URL args and reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16982 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\access_controls\access_control_nodes.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16981 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\conference_profiles\conference_profile_params.php uses an unsanitized "id" variable coming from the URL, which is reflected on 2 occasions in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16990 Path Traversal vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app/music_on_hold/music_on_hold.php uses an unsanitized "file" variable coming from the URL, which takes any pathname (base64 encoded) and allows a download of it.
network
low complexity
fusionpbx CWE-22
6.5
2019-10-21 CVE-2019-16980 SQL Injection vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\call_broadcast\call_broadcast_edit.php uses an unsanitized "id" variable coming from the URL in an unparameterized SQL query, leading to SQL injection.
network
low complexity
fusionpbx CWE-89
8.8
2019-10-21 CVE-2019-16979 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\contacts\contact_urls.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16978 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\devices\device_settings.php uses an unsanitized "id" variable coming from the URL, which is reflected on 2 occasions in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1