CVE-2019-19551

In userman 13.0.76.43 through 15.0.20 in Sangoma FreePBX, XSS exists in the User Management screen of the Administrator web site. An attacker with access to the User Control Panel application can submit malicious values in some of the time/date formatting and time-zone fields. These fields are not being properly sanitized. If this is done and a user (such as an admin) visits the User Management screen and views that user's profile, the XSS payload will render and execute in the context of the victim user's account.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*
cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*
cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-06 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19551

Mitre link : CVE-2019-19551

CVE.ORG link : CVE-2019-19551


JSON object : View

Products Affected

sangoma

  • freepbx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')