[Japanese]

JVNDB-2024-000006

FusionPBX vulnerable to cross-site scripting

Overview

FusionPBX contains a stored cross-site scripting vulnerability (CWE-79).

Satoshi Horikoshi reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.8 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


FusionPBX
  • FusionPBX versions prior to 5.1.0

Impact

An arbitrary script may be executed on the web browser of the user who is logging in to the product.
Solution

[Update the software]
Update the software to the latest version according to the information provided by the developer.
The developer addressed this vulnerability in FusionPBX 5.1.0 released in July 2023.
Vendor Information

FusionPBX
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-23387
References

  1. JVN : JVN#67215338
  2. National Vulnerability Database (NVD) : CVE-2024-23387
Revision History

  • [2024/01/19]
      Web page was published
  • [2024/03/12]
      References : Content was added