NA

CVE-2024-23387

Published: 19/01/2024 Updated: 25/01/2024
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

FusionPBX before 5.1.0 contains a cross-site scripting vulnerability. If this vulnerability is exploited by a remote authenticated attacker with an administrative privilege, an arbitrary script may be executed on the web browser of the user who is logging in to the product.

Vulnerable Product Search on Vulmon Subscribe to Product

fusionpbx fusionpbx