Vulnerabilites related to freepbx - manager
cve-2019-16967
Vulnerability from cvelistv5
Published
2019-10-21 19:10
Modified
2024-08-05 01:24
Severity ?
EPSS score ?
Summary
An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\admin\modules\manager\views\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool&display=manager.
References
▼ | URL | Tags |
---|---|---|
https://issues.freepbx.org/browse/FREEPBX-20436 | x_refsource_MISC | |
https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372 | x_refsource_MISC | |
https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:24:48.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.freepbx.org/browse/FREEPBX-20436" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\\admin\\modules\\manager\\views\\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool\u0026display=manager." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-21T19:10:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://issues.freepbx.org/browse/FREEPBX-20436" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372" }, { "tags": [ "x_refsource_MISC" ], "url": "https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16967", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\\admin\\modules\\manager\\views\\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool\u0026display=manager." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.freepbx.org/browse/FREEPBX-20436", "refsource": "MISC", "url": "https://issues.freepbx.org/browse/FREEPBX-20436" }, { "name": "https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372", "refsource": "MISC", "url": "https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372" }, { "name": "https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/", "refsource": "MISC", "url": "https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-16967", "datePublished": "2019-10-21T19:10:13", "dateReserved": "2019-09-29T00:00:00", "dateUpdated": "2024-08-05T01:24:48.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-10-21 20:15
Modified
2024-11-21 04:31
Severity ?
Summary
An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\admin\modules\manager\views\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool&display=manager.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372 | Patch, Third Party Advisory | |
cve@mitre.org | https://issues.freepbx.org/browse/FREEPBX-20436 | Exploit, Vendor Advisory | |
cve@mitre.org | https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/ | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://issues.freepbx.org/browse/FREEPBX-20436 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/ | Patch, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:freepbx:manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ED37131-8990-48EF-A4B1-7B612DB29C5C", "versionEndExcluding": "13.0.2.6", "versionStartIncluding": "13.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:freepbx:manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B589D89-2766-4650-A731-C8664ABADAC0", "versionEndExcluding": "15.0.6", "versionStartIncluding": "15.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:freepbx:manager:13.0.1:alpha1:*:*:*:*:*:*", "matchCriteriaId": "18119454-234A-476B-9145-883E13727510", "vulnerable": true }, { "criteria": "cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*", "matchCriteriaId": "0451B14C-368A-4C87-A92F-609067382EA8", "versionEndExcluding": "14.0.10.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\\admin\\modules\\manager\\views\\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool\u0026display=manager." }, { "lang": "es", "value": "Se detect\u00f3 un problema en Manager versiones 13.x anteriores a 13.0.2.6 y versiones 15.x anteriores a 15.0.6 antes del FreePBX versi\u00f3n 14.0.10.3. En el formulario module de Manager (archivo html\\admin\\modules\\manager\\views\\form.php), una variable managerdisplay no saneada que proviene de la URL es reflejada en HTML, conllevando a una vulnerabilidad de tipo XSS. Que puede ser solicitada mediante una petici\u00f3n GET en /config.php?type=tool\u0026amp;display=manager." } ], "id": "CVE-2019-16967", "lastModified": "2024-11-21T04:31:26.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-21T20:15:10.883", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://issues.freepbx.org/browse/FREEPBX-20436" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/FreePBX/manager/commit/071a50983ca6a373bb2d1d3db68e9eda4667a372" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://issues.freepbx.org/browse/FREEPBX-20436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://resp3ctblog.wordpress.com/2019/10/19/freepbx-xss-2/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }