CVE-2018-11552

There is a reflected XSS vulnerability in AXON PBX 2.02 via the "AXON->Auto-Dialer->Agents->Name" field. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in a browser in the context of the vulnerable application.
References
Link Resource
http://seclists.org/fulldisclosure/2018/May/70 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nch:axon_pbx:2.02:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-01 17:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-11552

Mitre link : CVE-2018-11552

CVE.ORG link : CVE-2018-11552


JSON object : View

Products Affected

nch

  • axon_pbx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')