In the 3CX Phone System 15.5.3554.1, the Management Console typically listens to port 5001 and is prone to a directory traversal attack: "/api/RecordingList/DownloadRecord?file=" and "/api/SupportInfo?file=" are the vulnerable parameters. An attacker must be authenticated to exploit this issue to access sensitive information to aid in subsequent attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-18T18:00:00

Updated: 2024-08-05T19:57:25.522Z

Reserved: 2017-10-15T00:00:00

Link: CVE-2017-15359

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-18T18:29:00.487

Modified: 2017-11-13T17:42:02.783

Link: CVE-2017-15359

cve-icon Redhat

No data.