CVE-2024-23387

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Jan 19, 2024
Updated: Jan 25, 2024
CWE ID 79

Summary

CVE-2024-23387 is a cross-site scripting vulnerability found in FusionPBX prior to version 5.1.0. This vulnerability allows a remote authenticated attacker with administrative privileges to execute arbitrary scripts on the web browser of the user logging into the product. The affected products include bvYW0V, bQeccG, bQeccF, bQeccE, qCU4gV, bQeccD, bQeccC, or4m5m, acUI4I, bQeccB, and bQeccA. The vulnerability has a base severity rating of MEDIUM with a base score of 4.8 according to NVD@NIST. Remediation of this vulnerability requires an update to FusionPBX version 5.1.0 or higher. It is important for organizations using these products to apply the update promptly as exploitation of this vulnerability could potentially lead to unauthorized execution of malicious scripts and compromise the security of the system.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-23387 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions