Vulnerability CVE-2014-7235


Published: 2014-10-07   Modified: 2014-10-08

Description:
htdocs_ari/includes/login.php in the ARI Framework module/Asterisk Recording Interface (ARI) in FreePBX before 2.9.0.9, 2.10.x, and 2.11 before 2.11.1.5 allows remote attackers to execute arbitrary code via the ari_auth cookie, related to the PHP unserialize function, as exploited in the wild in September 2014.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Freepbx -> Freepbx 

 References:
http://community.freepbx.org/t/critical-freepbx-rce-vulnerability-all-versions-cve-2014-7235/24536
http://packetstormsecurity.com/files/128516/FreePBX-Authentication-Bypass-Account-Creation.html
http://www.securityfocus.com/bid/70188
https://exchange.xforce.ibmcloud.com/vulnerabilities/96790
https://github.com/FreePBX/fw_ari/commit/f294b4580ce725ca3c5e692d86e63d40cef4d836
https://www.exploit-db.com/exploits/41005/

Copyright 2024, cxsecurity.com

 

Back to Top