Vulnerability CVE-2018-19911


Published: 2018-12-06

Description:
FreeSWITCH through 1.8.2, when mod_xml_rpc is enabled, allows remote attackers to execute arbitrary commands via the api/system or txtapi/system (or api/bg_system or txtapi/bg_system) query string on TCP port 8080, as demonstrated by an api/system?calc URI. This can also be exploited via CSRF. Alternatively, the default password of works for the freeswitch account can sometimes be used.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Freeswitch -> Freeswitch 

 References:
https://github.com/iSafeBlue/freeswitch_rce/blob/master/freeswitch_rce.py
https://github.com/iSafeBlue/freeswitch_rce/blob/master/README-en.md

Copyright 2024, cxsecurity.com

 

Back to Top