Cross Site Scripting (XSS) vulnerability in FusionPBX 4.5.26 allows remote unauthenticated users to inject arbitrary web script or HTML via an unsanitized "path" parameter in resources/login.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-01T17:16:07

Updated: 2024-08-04T01:23:01.168Z

Reserved: 2021-07-26T00:00:00

Link: CVE-2021-37524

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-01T18:15:08.467

Modified: 2022-07-12T17:39:15.200

Link: CVE-2021-37524

cve-icon Redhat

No data.