CVE-2019-19492

FreeSWITCH 1.6.10 through 1.10.1 has a default password in event_socket.conf.xml.
References
Link Resource
https://www.exploit-db.com/exploits/47698 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeswitch:freeswitch:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-02 02:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19492

Mitre link : CVE-2019-19492

CVE.ORG link : CVE-2019-19492


JSON object : View

Products Affected

freeswitch

  • freeswitch
CWE
CWE-798

Use of Hard-coded Credentials