Lucene search

K
nvd[email protected]NVD:CVE-2019-16967
HistoryOct 21, 2019 - 8:15 p.m.

CVE-2019-16967

2019-10-2120:15:10
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.1%

An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\admin\modules\manager\views\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool&display=manager.

Affected configurations

Nvd
Node
freepbxmanagerRange13.0.213.0.2.6
OR
freepbxmanagerRange15.0.215.0.6
OR
freepbxmanagerMatch13.0.1alpha1
OR
sangomafreepbxRange<14.0.10.3
VendorProductVersionCPE
freepbxmanager*cpe:2.3:a:freepbx:manager:*:*:*:*:*:*:*:*
freepbxmanager13.0.1cpe:2.3:a:freepbx:manager:13.0.1:alpha1:*:*:*:*:*:*
sangomafreepbx*cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.1%

Related for NVD:CVE-2019-16967