Lucene search

K

Fusionpbx Security Vulnerabilities

cve
cve

CVE-2019-11407

app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 suffers from an information disclosure vulnerability due to excessive debug information, which allows authenticated administrative attackers to obtain credentials and other sensitive information.

7.2CVSS

6.6AI Score

0.001EPSS

2019-06-17 06:15 PM
32
cve
cve

CVE-2019-11408

XSS in app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 allows remote unauthenticated attackers to inject arbitrary JavaScript characters by placing a phone call using a specially crafted caller ID number. This can further lead to remote code execution by chaining th...

6.1CVSS

7.3AI Score

0.012EPSS

2019-06-17 06:15 PM
54
cve
cve

CVE-2019-11409

app/operator_panel/exec.php in the Operator Panel module in FusionPBX 4.4.3 suffers from a command injection vulnerability due to a lack of input validation that allows authenticated non-administrative attackers to execute commands on the host. This can further lead to remote code execution when co...

8.8CVSS

8.8AI Score

0.927EPSS

2019-06-17 07:15 PM
91
cve
cve

CVE-2019-11410

app/backup/index.php in the Backup Module in FusionPBX 4.4.3 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated administrative attackers to execute commands on the host.

7.2CVSS

7.2AI Score

0.001EPSS

2019-06-17 07:15 PM
27
cve
cve

CVE-2019-15029

FusionPBX 4.4.8 allows an attacker to execute arbitrary system commands by submitting a malicious command to the service_edit.php file (which will insert the malicious command into the database). To trigger the command, one needs to call the services.php file via a GET request with the service id f...

8.8CVSS

8.9AI Score

0.888EPSS

2019-09-05 09:15 PM
109
cve
cve

CVE-2019-16964

app/call_centers/cmd.php in the Call Center Queue Module in FusionPBX up to 4.5.7 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated attackers (with at least the permission call_center_queue_add or call_center_queue_edit) to execute any comm...

8.8CVSS

8.8AI Score

0.001EPSS

2019-10-21 07:15 PM
77
cve
cve

CVE-2019-16965

resources/cmd.php in FusionPBX up to 4.5.7 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated administrative attackers to execute any commands on the host as www-data.

7.2CVSS

7.2AI Score

0.001EPSS

2019-10-21 07:15 PM
70
cve
cve

CVE-2019-16968

An issue was discovered in FusionPBX up to 4.5.7. In the file app\conference_controls\conference_control_details.php, an unsanitized id variable coming from the URL is reflected in HTML on 2 occasions, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 08:15 PM
66
cve
cve

CVE-2019-16969

In FusionPBX up to 4.5.7, the file app\fifo_list\fifo_interactive.php uses an unsanitized "c" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 09:15 PM
67
cve
cve

CVE-2019-16970

In FusionPBX up to 4.5.7, the file app\sip_status\sip_status.php uses an unsanitized "savemsg" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 08:15 PM
71
cve
cve

CVE-2019-16971

In FusionPBX up to 4.5.7, the file app\messages\messages_thread.php uses an unsanitized "contact_uuid" variable coming from the URL, which is reflected on 3 occasions in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-22 10:15 PM
77
cve
cve

CVE-2019-16972

In FusionPBX up to 4.5.7, the file app\contacts\contact_addresses.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-22 10:15 PM
75
cve
cve

CVE-2019-16973

In FusionPBX up to 4.5.7, the file app\contacts\contact_edit.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-22 10:15 PM
78
cve
cve

CVE-2019-16974

In FusionPBX up to 4.5.7, the file app\contacts\contact_times.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 09:15 PM
62
cve
cve

CVE-2019-16975

In FusionPBX up to 4.5.7, the file app\contacts\contact_notes.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-23 04:15 PM
24
cve
cve

CVE-2019-16976

In FusionPBX up to 4.5.7, the file app\destinations\destination_imports.php uses an unsanitized "query_string" variable coming from the URL, which is reflected on 2 occasions in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-23 03:15 PM
25
cve
cve

CVE-2019-16977

In FusionPBX up to 4.5.7, the file app\extensions\extension_imports.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-23 05:15 PM
29
cve
cve

CVE-2019-16978

In FusionPBX up to v4.5.7, the file app\devices\device_settings.php uses an unsanitized "id" variable coming from the URL, which is reflected on 2 occasions in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 03:15 PM
36
cve
cve

CVE-2019-16979

In FusionPBX up to v4.5.7, the file app\contacts\contact_urls.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 03:15 PM
31
cve
cve

CVE-2019-16980

In FusionPBX up to v4.5.7, the file app\call_broadcast\call_broadcast_edit.php uses an unsanitized "id" variable coming from the URL in an unparameterized SQL query, leading to SQL injection.

8.8CVSS

8.9AI Score

0.001EPSS

2019-10-21 03:15 PM
33
cve
cve

CVE-2019-16981

In FusionPBX up to v4.5.7, the file app\conference_profiles\conference_profile_params.php uses an unsanitized "id" variable coming from the URL, which is reflected on 2 occasions in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
49
cve
cve

CVE-2019-16982

In FusionPBX up to v4.5.7, the file app\access_controls\access_control_nodes.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
42
cve
cve

CVE-2019-16983

In FusionPBX up to v4.5.7, the file resources\paging.php has a paging function (called by several pages of the interface), which uses an unsanitized "param" variable constructed partially from the URL args and reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
42
cve
cve

CVE-2019-16984

In FusionPBX up to v4.5.7, the file app\recordings\recording_play.php uses an unsanitized "filename" variable coming from the URL, which is base64 decoded and reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
49
cve
cve

CVE-2019-16985

In FusionPBX up to v4.5.7, the file app\xml_cdr\xml_cdr_delete.php uses an unsanitized "rec" variable coming from the URL, which is base64 decoded and allows deletion of any file of the system.

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-21 04:15 PM
45
cve
cve

CVE-2019-16986

In FusionPBX up to v4.5.7, the file resources\download.php uses an unsanitized "f" variable coming from the URL, which takes any pathname and allows a download of it. (resources\secure_download.php is also affected.)

6.5CVSS

6.4AI Score

0.002EPSS

2019-10-21 04:15 PM
60
cve
cve

CVE-2019-16987

In FusionPBX up to v4.5.7, the file app\contacts\contact_import.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
49
cve
cve

CVE-2019-16988

In FusionPBX up to v4.5.7, the file app\basic_operator_panel\resources\content.php uses an unsanitized "eavesdrop_dest" variable coming from the URL, which is reflected on 3 occasions in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
43
cve
cve

CVE-2019-16989

In FusionPBX up to v4.5.7, the file app\conferences_active\conference_interactive.php uses an unsanitized "c" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
57
cve
cve

CVE-2019-16990

In FusionPBX up to v4.5.7, the file app/music_on_hold/music_on_hold.php uses an unsanitized "file" variable coming from the URL, which takes any pathname (base64 encoded) and allows a download of it.

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-21 03:15 PM
36
cve
cve

CVE-2019-16991

In FusionPBX up to v4.5.7, the file app\edit\filedelete.php uses an unsanitized "file" variable coming from the URL, which is reflected in HTML, leading to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 04:15 PM
46
cve
cve

CVE-2019-19366

A cross-site scripting (XSS) vulnerability in app/xml_cdr/xml_cdr_search.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the redirect parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-27 08:15 PM
24
cve
cve

CVE-2019-19367

A cross-site scripting (XSS) vulnerability in app/fax/fax_files.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-27 08:15 PM
19
cve
cve

CVE-2019-19384

A cross-site scripting (XSS) vulnerability in app/fax/fax_log_view.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the fax_uuid parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-29 12:15 AM
22
cve
cve

CVE-2019-19385

A cross-site scripting (XSS) vulnerability in app/dialplans/dialplans.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the app_uuid parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-29 12:15 AM
22
cve
cve

CVE-2019-19386

A cross-site scripting (XSS) vulnerability in app/voicemail_greetings/voicemail_greeting_edit.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the id and/or voicemail_id parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-29 12:15 AM
19
cve
cve

CVE-2019-19387

A cross-site scripting (XSS) vulnerability in app/fifo_list/fifo_interactive.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the c parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-29 12:15 AM
18
cve
cve

CVE-2019-19388

A cross-site scripting (XSS) vulnerability in app/dialplans/dialplan_detail_edit.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the dialplan_uuid parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-29 12:15 AM
19
cve
cve

CVE-2020-21053

Cross Site Scriptiong (XSS) vulnerability exists in FusionPBX 4.5.7 allows remote malicious users to inject arbitrary web script or HTML via an unsanitized "query_string" variable in app\devices\device_imports.php.

6.1CVSS

6AI Score

0.001EPSS

2021-05-20 03:15 PM
14
2
cve
cve

CVE-2020-21054

Cross Site Scripting (XSS) vulnerability in FusionPBX 4.5.7 allows remote malicious users to inject arbitrary web script or HTML via an unsanitized "f" variable in app\vars\vars_textarea.php.

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-20 04:15 PM
23
cve
cve

CVE-2020-21055

A Directory Traversal vulnerability exists in FusionPBX 4.5.7 allows malicoius users to rename any file of the system.via the (1) folder, (2) filename, and (3) newfilename variables in app\edit\filerename.php.

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-20 04:15 PM
27
cve
cve

CVE-2020-21056

Directory Traversal vulnerability exists in FusionPBX 4.5.7, which allows a remote malicious user to create folders via the folder variale to app\edit\foldernew.php.

4.3CVSS

4.6AI Score

0.001EPSS

2021-05-20 04:15 PM
30
cve
cve

CVE-2020-21057

Directory Traversal vulnerability in FusionPBX 4.5.7, which allows a remote malicious user to delete folders on the system via the folder variable to app/edit/folderdelete.php.

8.1CVSS

7.9AI Score

0.001EPSS

2021-05-20 04:15 PM
26
cve
cve

CVE-2021-37524

Cross Site Scripting (XSS) vulnerability in FusionPBX 4.5.26 allows remote unauthenticated users to inject arbitrary web script or HTML via an unsanitized "path" parameter in resources/login.php.

6.1CVSS

6AI Score

0.001EPSS

2022-07-01 06:15 PM
36
5
cve
cve

CVE-2021-43403

An issue was discovered in FusionPBX before 4.5.30. The log_viewer.php Log View page allows an authenticated user to choose an arbitrary filename for download (i.e., not necessarily freeswitch.log in the intended directory).

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-29 03:15 AM
22
7
cve
cve

CVE-2021-43404

An issue was discovered in FusionPBX before 4.5.30. The FAX file name may have risky characters.

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-05 06:15 PM
20
cve
cve

CVE-2021-43405

An issue was discovered in FusionPBX before 4.5.30. The fax_extension may have risky characters (it is not constrained to be numeric).

8.8CVSS

8.5AI Score

0.027EPSS

2021-11-05 06:15 PM
37
cve
cve

CVE-2021-43406

An issue was discovered in FusionPBX before 4.5.30. The fax_post_size may have risky characters (it is not constrained to preset values).

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-05 06:15 PM
16
cve
cve

CVE-2022-28055

Fusionpbx v4.4 and below contains a command injection vulnerability via the download email logs function.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-04 03:15 AM
43
cve
cve

CVE-2022-35153

FusionPBX 5.0.1 was discovered to contain a command injection vulnerability via /fax/fax_send.php.

9.8CVSS

9.7AI Score

0.001EPSS

2022-08-18 05:15 AM
23
8
Total number of security vulnerabilities51