Vulnerability CVE-2018-11552


Published: 2018-06-01

Description:
There is a reflected XSS vulnerability in AXON PBX 2.02 via the "AXON->Auto-Dialer->Agents->Name" field. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in a browser in the context of the vulnerable application.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AXON PBX 2.02 Cross Site Scripting
Himanshu Mehta
01.06.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
NCH -> Axon pbx 

 References:
http://seclists.org/fulldisclosure/2018/May/70

Copyright 2024, cxsecurity.com

 

Back to Top