CVE-2019-19615

CVE-2019-19615

Multiple XSS vulnerabilities exist in the Backup & Restore module v14.0.10.2 through v14.0.10.7 for FreePBX, as shown at /admin/config.php?display=backup on the FreePBX Administrator web site. An attacker can modify the id parameter of the backup configuration screen and embed malicious XSS code via a link. When another user (such as an admin) clicks the link, the XSS payload will render and execute in the context of the victim user’s account.

Source: CVE-2019-19615

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다