CVE-2019-16967

CVE-2019-16967

An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (htmladminmodulesmanagerviewsform.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool&display=manager.

Source: CVE-2019-16967

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다