// For flags

CVE-2019-19551

 

Severity Score

4.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In userman 13.0.76.43 through 15.0.20 in Sangoma FreePBX, XSS exists in the User Management screen of the Administrator web site. An attacker with access to the User Control Panel application can submit malicious values in some of the time/date formatting and time-zone fields. These fields are not being properly sanitized. If this is done and a user (such as an admin) visits the User Management screen and views that user's profile, the XSS payload will render and execute in the context of the victim user's account.

En userman versiones 13.0.76.43 hasta 15.0.20 en Sangoma FreePBX, se presenta una vulnerabilidad de tipo XSS en la pantalla User Management del sitio web del Administrador. Un atacante con acceso a la aplicación User Control Panel puede enviar valores maliciosos en algunos de los campos time/date formatting y time-zone. Estos campos no se están saneando apropiadamente. Si esto se hace y un usuario (como un administrador) visita la pantalla User Management y visualiza el perfil de ese usuario, la carga útil de XSS será renderizada y ejecutada en el contexto de la cuenta del usuario víctima.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-04 CVE Reserved
  • 2019-12-06 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sangoma
Search vendor "Sangoma"
Freepbx
Search vendor "Sangoma" for product "Freepbx"
>= 13.0 <= 13.0.76.43
Search vendor "Sangoma" for product "Freepbx" and version " >= 13.0 <= 13.0.76.43"
-
Affected
Sangoma
Search vendor "Sangoma"
Freepbx
Search vendor "Sangoma" for product "Freepbx"
>= 14.0 <= 14.0.7
Search vendor "Sangoma" for product "Freepbx" and version " >= 14.0 <= 14.0.7"
-
Affected
Sangoma
Search vendor "Sangoma"
Freepbx
Search vendor "Sangoma" for product "Freepbx"
>= 15.0 <= 15.0.20
Search vendor "Sangoma" for product "Freepbx" and version " >= 15.0 <= 15.0.20"
-
Affected