Vulnerability CVE-2012-4869


Published: 2012-09-06   Modified: 2012-09-07

Description:
The callme_startcall function in recordings/misc/callme_page.php in FreePBX 2.9, 2.10, and earlier allows remote attackers to execute arbitrary commands via the callmenum parameter in a c action.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Freepbx -> Freepbx 

 References:
http://xforce.iss.net/xforce/xfdb/74174
http://www.securityfocus.com/bid/52630
http://www.freepbx.org/trac/ticket/5711
http://www.exploit-db.com/exploits/18659
http://www.exploit-db.com/exploits/18649
http://secunia.com/advisories/48463
http://seclists.org/fulldisclosure/2012/Mar/234
http://packetstormsecurity.org/files/111028/FreePBX-2.10.0-Remote-Command-Execution-XSS.html

Copyright 2024, cxsecurity.com

 

Back to Top