Vulnerability CVE-2021-43405


Published: 2021-11-05

Description:
An issue was discovered in FusionPBX before 4.5.30. The fax_extension may have risky characters (it is not constrained to be numeric).

See advisories in our WLB2 database:
Topic
Author
Date
High
FusionPBX 4.5.29 Remote Code Execution
Luska
09.11.2021

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fusionpbx -> Fusionpbx 

 References:
https://github.com/fusionpbx/fusionpbx/commit/2d2869c1a1e874c46a8c3c5475614ce769bbbd59
http://packetstormsecurity.com/files/164795/FusionPBX-4.5.29-Remote-Code-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top