Vulnerabilities (CVE)

Filtered by vendor Freepbx Subscribe
Filtered by product Manager
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16967 2 Freepbx, Sangoma 2 Manager, Freepbx 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\admin\modules\manager\views\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool&display=manager.