htdocs_ari/includes/login.php in the ARI Framework module/Asterisk Recording Interface (ARI) in FreePBX before 2.9.0.9, 2.10.x, and 2.11 before 2.11.1.5 allows remote attackers to execute arbitrary code via the ari_auth cookie, related to the PHP unserialize function, as exploited in the wild in September 2014.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-07T14:00:00

Updated: 2024-08-06T12:40:19.297Z

Reserved: 2014-09-30T00:00:00

Link: CVE-2014-7235

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-07T14:55:09.093

Modified: 2019-12-10T16:01:50.690

Link: CVE-2014-7235

cve-icon Redhat

No data.