CVE-2023-37191

A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Group and Description parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:issabel:pbx:4.0.0-6:*:*:*:*:*:*:*

History

17 Jul 2023, 19:32

Type Values Removed Values Added
CPE cpe:2.3:a:issabel:pbx:4.0.0-6:*:*:*:*:*:*:*
References (MISC) https://reference3.example.com/index.php?menu=faxnew - (MISC) https://reference3.example.com/index.php?menu=faxnew - Broken Link
References (MISC) https://github.com/sahiloj/CVE-2023-37191/blob/main/README.md - (MISC) https://github.com/sahiloj/CVE-2023-37191/blob/main/README.md - Exploit, Third Party Advisory
First Time Issabel pbx
Issabel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CWE CWE-79

11 Jul 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-11 01:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-37191

Mitre link : CVE-2023-37191

CVE.ORG link : CVE-2023-37191


JSON object : View

Products Affected

issabel

  • pbx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')