CVE-2023-29059

3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. This affects versions 18.12.407 and 18.12.416 of the 3CX DesktopApp Electron Windows application shipped in Update 7, and versions 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 of the 3CX DesktopApp Electron macOS application.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:3cx:3cx:18.11.1213:*:*:*:*:macos:*:*
cpe:2.3:a:3cx:3cx:18.12.402:*:*:*:*:macos:*:*
cpe:2.3:a:3cx:3cx:18.12.407:*:*:*:*:macos:*:*
cpe:2.3:a:3cx:3cx:18.12.407:*:*:*:*:windows:*:*
cpe:2.3:a:3cx:3cx:18.12.416:*:*:*:*:macos:*:*
cpe:2.3:a:3cx:3cx:18.12.416:*:*:*:*:windows:*:*

History

10 Apr 2023, 16:29

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE NVD-CWE-noinfo
References (MISC) https://www.fortinet.com/blog/threat-research/3cx-desktop-app-compromised - (MISC) https://www.fortinet.com/blog/threat-research/3cx-desktop-app-compromised - Exploit, Third Party Advisory
References (MISC) https://news.sophos.com/en-us/2023/03/29/3cx-dll-sideloading-attack/ - (MISC) https://news.sophos.com/en-us/2023/03/29/3cx-dll-sideloading-attack/ - Exploit, Technical Description, Third Party Advisory
References (MISC) https://www.3cx.com/blog/news/desktopapp-security-alert/ - (MISC) https://www.3cx.com/blog/news/desktopapp-security-alert/ - Vendor Advisory
References (MISC) https://www.crowdstrike.com/blog/crowdstrike-detects-and-prevents-active-intrusion-campaign-targeting-3cxdesktopapp-customers/ - (MISC) https://www.crowdstrike.com/blog/crowdstrike-detects-and-prevents-active-intrusion-campaign-targeting-3cxdesktopapp-customers/ - Exploit, Third Party Advisory
References (MISC) https://www.huntress.com/blog/3cx-voip-software-compromise-supply-chain-threats - (MISC) https://www.huntress.com/blog/3cx-voip-software-compromise-supply-chain-threats - Exploit, Third Party Advisory
References (MISC) https://cwe.mitre.org/data/definitions/506.html - (MISC) https://cwe.mitre.org/data/definitions/506.html - Technical Description
CPE cpe:2.3:a:3cx:3cx:18.11.1213:*:*:*:*:macos:*:*
cpe:2.3:a:3cx:3cx:18.12.416:*:*:*:*:macos:*:*
cpe:2.3:a:3cx:3cx:18.12.402:*:*:*:*:macos:*:*
cpe:2.3:a:3cx:3cx:18.12.416:*:*:*:*:windows:*:*
cpe:2.3:a:3cx:3cx:18.12.407:*:*:*:*:windows:*:*
cpe:2.3:a:3cx:3cx:18.12.407:*:*:*:*:macos:*:*
First Time 3cx 3cx
3cx

10 Apr 2023, 13:15

Type Values Removed Values Added
References
  • (MISC) https://news.sophos.com/en-us/2023/03/29/3cx-dll-sideloading-attack/ -

03 Apr 2023, 16:15

Type Values Removed Values Added
Summary 3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. This affects versions 18.12.407 and 18.12.416 of the Electron Windows application shipped in Update 7, and versions 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 of the Electron macOS application. 3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. This affects versions 18.12.407 and 18.12.416 of the 3CX DesktopApp Electron Windows application shipped in Update 7, and versions 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 of the 3CX DesktopApp Electron macOS application.

31 Mar 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://www.crowdstrike.com/blog/crowdstrike-detects-and-prevents-active-intrusion-campaign-targeting-3cxdesktopapp-customers/ -

31 Mar 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://www.huntress.com/blog/3cx-voip-software-compromise-supply-chain-threats -

31 Mar 2023, 05:15

Type Values Removed Values Added
References
  • (MISC) https://www.fortinet.com/blog/threat-research/3cx-desktop-app-compromised -

30 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29059

Mitre link : CVE-2023-29059

CVE.ORG link : CVE-2023-29059


JSON object : View

Products Affected

3cx

  • 3cx