This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Issabel First view 2021-07-06
Product Pbx Last view 2024-01-29
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:issabel:pbx:4.0.0-6:*:*:*:*:*:*:* 7
cpe:2.3:a:issabel:pbx:4:*:*:*:*:*:*:* 2
cpe:2.3:a:issabel:pbx:2.11:*:*:*:*:*:*:* 1
cpe:2.3:a:issabel:pbx:20200102:*:*:*:*:*:*:* 1
cpe:2.3:a:issabel:pbx:4.0.0:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
9.8 2024-01-29 CVE-2024-0986

A vulnerability was found in Issabel PBX 4.0.0. It has been rated as critical. This issue affects some unknown processing of the file /index.php?menu=asterisk_cli of the component Asterisk-Cli. The manipulation of the argument Command leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252251. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

7.5 2023-07-13 CVE-2023-37599

An issue in issabel-pbx v.4.0.0-6 allows a remote attacker to obtain sensitive information via the modules directory

4.5 2023-07-13 CVE-2023-37598

A Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete new virtual fax function.

8.1 2023-07-11 CVE-2023-37597

Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete user grouplist function.

8.1 2023-07-11 CVE-2023-37596

Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via a crafted script to the deleteuser function.

4.8 2023-07-11 CVE-2023-37191

A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Group and Description parameters.

4.8 2023-07-11 CVE-2023-37190

A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Virtual Fax Name and Caller ID Name parameters under the New Virtual Fax feature.

4.8 2023-07-11 CVE-2023-37189

A stored cross site scripting (XSS) vulnerability in index.php?menu=billing_rates of Issabel PBX version 4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Name or Prefix fields under the Create New Rate module.

6.8 2023-06-27 CVE-2023-34839

A Cross Site Request Forgery (CSRF) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows a remote attacker to gain privileges via a Custom CSRF exploit to create new user function in the application.

5.4 2022-02-15 CVE-2021-46558

Multiple cross-site scripting (XSS) vulnerabilities in the Add User module of Issabel PBX 20200102 allows attackers to execute arbitrary web scripts or HTML via a crafted payload inserted into the username and password fields.

6.1 2021-11-29 CVE-2021-43695

issabelPBX version 2.11 is affected by a Cross Site Scripting (XSS) vulnerability. In file page.backup_restore.php, the exit function will terminate the script and print the message to the user. The message will contain $_REQUEST without sanitization, then there is a XSS vulnerability.

4.8 2021-07-06 CVE-2021-34190

A stored cross site scripting (XSS) vulnerability in index.php?menu=billing_rates of Issabel PBX version 4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Name" or "Prefix" fields under the "Create New Rate" module.

CWE : Common Weakness Enumeration

%idName
50% (6) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
33% (4) CWE-352 Cross-Site Request Forgery (CSRF)
8% (1) CWE-668 Exposure of Resource to Wrong Sphere
8% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...