FreeSWITCH through 1.8.2, when mod_xml_rpc is enabled, allows remote attackers to execute arbitrary commands via the api/system or txtapi/system (or api/bg_system or txtapi/bg_system) query string on TCP port 8080, as demonstrated by an api/system?calc URI. This can also be exploited via CSRF. Alternatively, the default password of works for the freeswitch account can sometimes be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-06T18:00:00Z

Updated: 2024-09-16T17:27:51.616Z

Reserved: 2018-12-06T00:00:00Z

Link: CVE-2018-19911

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-06T18:29:00.297

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-19911

cve-icon Redhat

No data.