CVE-2022-35153

FusionPBX 5.0.1 was discovered to contain a command injection vulnerability via /fax/fax_send.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fusionpbx:fusionpbx:5.0.1:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-116

19 Aug 2022, 16:35

Type Values Removed Values Added
CPE cpe:2.3:a:fusionpbx:fusionpbx:5.0.1:*:*:*:*:*:*:*
CWE CWE-77
References (MISC) https://github.com/fusionpbx/fusionpbx/commit/07679fe80dadb08ca23d0fc16c0f832348bfec78 - (MISC) https://github.com/fusionpbx/fusionpbx/commit/07679fe80dadb08ca23d0fc16c0f832348bfec78 - Patch, Third Party Advisory
References (MISC) https://github.com/fusionpbx/fusionpbx/commit/de22a9121a091e7fedddff22329dd6149dc5ab28 - (MISC) https://github.com/fusionpbx/fusionpbx/commit/de22a9121a091e7fedddff22329dd6149dc5ab28 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Fusionpbx fusionpbx
Fusionpbx

18 Aug 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-18 05:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35153

Mitre link : CVE-2022-35153

CVE.ORG link : CVE-2022-35153


JSON object : View

Products Affected

fusionpbx

  • fusionpbx
CWE
CWE-116

Improper Encoding or Escaping of Output