CVE-2017-15359

CVE-2017-15359

In the 3CX Phone System 15.5.3554.1, the Management Console typically listens to port 5001 and is prone to a directory traversal attack: "/api/RecordingList/DownloadRecord?file=" and "/api/SupportInfo?file=" are the vulnerable parameters. An attacker must be authenticated to exploit this issue to access sensitive information to aid in subsequent attacks.

Source: CVE-2017-15359

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다