CVE-2017-15359

In the 3CX Phone System 15.5.3554.1, the Management Console typically listens to port 5001 and is prone to a directory traversal attack: "/api/RecordingList/DownloadRecord?file=" and "/api/SupportInfo?file=" are the vulnerable parameters. An attacker must be authenticated to exploit this issue to access sensitive information to aid in subsequent attacks.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Oct/37 Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/42991/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:3cx:3cx:15.5.3554.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-18 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15359

Mitre link : CVE-2017-15359

CVE.ORG link : CVE-2017-15359


JSON object : View

Products Affected

3cx

  • 3cx
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')