Vulnerabilities > Fusionpbx

DATE CVE VULNERABILITY TITLE RISK
2019-10-21 CVE-2019-16965 OS Command Injection vulnerability in Fusionpbx
resources/cmd.php in FusionPBX up to 4.5.7 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated administrative attackers to execute any commands on the host as www-data.
network
low complexity
fusionpbx CWE-78
7.2
2019-10-21 CVE-2019-16964 OS Command Injection vulnerability in Fusionpbx
app/call_centers/cmd.php in the Call Center Queue Module in FusionPBX up to 4.5.7 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated attackers (with at least the permission call_center_queue_add or call_center_queue_edit) to execute any commands on the host as www-data.
network
low complexity
fusionpbx CWE-78
critical
9.0
2019-10-21 CVE-2019-16991 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\edit\filedelete.php uses an unsanitized "file" variable coming from the URL, which is reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16989 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\conferences_active\conference_interactive.php uses an unsanitized "c" variable coming from the URL, which is reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16988 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\basic_operator_panel\resources\content.php uses an unsanitized "eavesdrop_dest" variable coming from the URL, which is reflected on 3 occasions in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16987 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\contacts\contact_import.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16986 Path Traversal vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file resources\download.php uses an unsanitized "f" variable coming from the URL, which takes any pathname and allows a download of it.
network
low complexity
fusionpbx CWE-22
6.5
2019-10-21 CVE-2019-16985 Path Traversal vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\xml_cdr\xml_cdr_delete.php uses an unsanitized "rec" variable coming from the URL, which is base64 decoded and allows deletion of any file of the system.
network
low complexity
fusionpbx CWE-22
6.5
2019-10-21 CVE-2019-16984 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file app\recordings\recording_play.php uses an unsanitized "filename" variable coming from the URL, which is base64 decoded and reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1
2019-10-21 CVE-2019-16983 Cross-site Scripting vulnerability in Fusionpbx
In FusionPBX up to v4.5.7, the file resources\paging.php has a paging function (called by several pages of the interface), which uses an unsanitized "param" variable constructed partially from the URL args and reflected in HTML, leading to XSS.
network
low complexity
fusionpbx CWE-79
6.1