Show plain JSON{"id": "CVE-2018-15891", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 4.8, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "HIGH", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 1.7}]}, "published": "2019-06-20T17:15:09.847", "references": [{"url": "https://wiki.freepbx.org/display/FOP/2018-09-11+Core+Stored+XSS?src=contextnavpagetreemode", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.freepbx.org/", "tags": ["Product"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered in FreePBX core before 3.0.122.43, 14.0.18.34, and 5.0.1beta4. By crafting a request for adding Asterisk modules, an attacker is able to store JavaScript commands in a module name."}, {"lang": "es", "value": "Se detecto un problema en el n\u00facleo de FreePBX antes de la versi\u00f3n 3.0.122.43, 14.0.18.34 y 5.0.1beta4. Al crear una solicitud para agregar m\u00f3dulos de Asterisk, un atacante puede almacenar comandos de JavaScript en el nombre de un m\u00f3dulo."}], "lastModified": "2019-12-10T17:19:01.953", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:freepbx:freepbx:15.0.1:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "31CDB8E8-DDC5-4FD0-B92F-0CE8B546728D"}, {"criteria": "cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6B5E032A-03FF-4A60-954C-87D87041C8A4", "versionEndExcluding": "13.0.122.43"}, {"criteria": "cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E09C7941-32F4-4FE8-8CC7-2A5C1B79B562", "versionEndExcluding": "14.0.18.34", "versionStartIncluding": "14.0.0"}, {"criteria": "cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0CC65822-E00B-46C8-A7EF-C226C5B14FAE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0"}, {"criteria": "cpe:2.3:a:sangoma:freepbx:15.0.1:beta4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7A84BC1D-AB54-4019-B2CF-C0928AD318FD"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}