In userman 13.0.76.43 through 15.0.20 in Sangoma FreePBX, XSS exists in the User Management screen of the Administrator web site. An attacker with access to the User Control Panel application can submit malicious values in some of the time/date formatting and time-zone fields. These fields are not being properly sanitized. If this is done and a user (such as an admin) visits the User Management screen and views that user's profile, the XSS payload will render and execute in the context of the victim user's account.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-06T15:04:14

Updated: 2024-08-05T02:16:47.924Z

Reserved: 2019-12-04T00:00:00

Link: CVE-2019-19551

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-06T16:15:11.030

Modified: 2019-12-11T14:47:13.467

Link: CVE-2019-19551

cve-icon Redhat

No data.