An issue was discovered in FreePBX core before 3.0.122.43, 14.0.18.34, and 5.0.1beta4. By crafting a request for adding Asterisk modules, an attacker is able to store JavaScript commands in a module name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-20T16:35:57

Updated: 2024-08-05T10:10:06.008Z

Reserved: 2018-08-26T00:00:00

Link: CVE-2018-15891

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-20T17:15:09.847

Modified: 2019-12-10T17:19:01.953

Link: CVE-2018-15891

cve-icon Redhat

No data.