JVNDB-2024-000006
Vulnerability from jvndb - Published: 2024-01-19 12:30 - Updated:2024-03-12 17:31
Severity ?
Summary
FusionPBX vulnerable to cross-site scripting
Details
FusionPBX contains a stored cross-site scripting vulnerability (CWE-79).
Satoshi Horikoshi reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
| Type | URL | |
|---|---|---|
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000006.html",
"dc:date": "2024-03-12T17:31+09:00",
"dcterms:issued": "2024-01-19T12:30+09:00",
"dcterms:modified": "2024-03-12T17:31+09:00",
"description": "FusionPBX contains a stored cross-site scripting vulnerability (CWE-79).\r\n\r\nSatoshi Horikoshi reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000006.html",
"sec:cpe": {
"#text": "cpe:/a:fusionpbx:fusionpbx",
"@product": "FusionPBX",
"@vendor": "FusionPBX",
"@version": "2.2"
},
"sec:cvss": [
{
"@score": "3.5",
"@severity": "Low",
"@type": "Base",
"@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"@version": "2.0"
},
{
"@score": "4.8",
"@severity": "Medium",
"@type": "Base",
"@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"@version": "3.0"
}
],
"sec:identifier": "JVNDB-2024-000006",
"sec:references": [
{
"#text": "https://jvn.jp/en/jp/JVN67215338/index.html",
"@id": "JVN#67215338",
"@source": "JVN"
},
{
"#text": "https://www.cve.org/CVERecord?id=CVE-2024-23387",
"@id": "CVE-2024-23387",
"@source": "CVE"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23387",
"@id": "CVE-2024-23387",
"@source": "NVD"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-79",
"@title": "Cross-site Scripting(CWE-79)"
}
],
"title": "FusionPBX vulnerable to cross-site scripting"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…