ghsa-mpff-2rg3-x8qg
Vulnerability from github
Published
2022-05-24 16:59
Modified
2023-02-04 00:30
Severity ?
Details
In FusionPBX up to v4.5.7, the file app\call_broadcast\call_broadcast_edit.php uses an unsanitized "id" variable coming from the URL in an unparameterized SQL query, leading to SQL injection.
{ "affected": [], "aliases": [ "CVE-2019-16980" ], "database_specific": { "cwe_ids": [ "CWE-89" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-10-21T15:15:00Z", "severity": "HIGH" }, "details": "In FusionPBX up to v4.5.7, the file app\\call_broadcast\\call_broadcast_edit.php uses an unsanitized \"id\" variable coming from the URL in an unparameterized SQL query, leading to SQL injection.", "id": "GHSA-mpff-2rg3-x8qg", "modified": "2023-02-04T00:30:38Z", "published": "2022-05-24T16:59:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16980" }, { "type": "WEB", "url": "https://github.com/fusionpbx/fusionpbx/commit/6fe372b3d4bb7ff07778d152886edcecc045c7ec" }, { "type": "WEB", "url": "https://resp3ctblog.wordpress.com/2019/10/19/fusionpbx-sqli-1" }, { "type": "WEB", "url": "https://www.fusionpbx.com/app/tickets/ticket_edit.php?id=6fdda50a-99c5-4dda-9587-e814cf1eba54" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.