Digium Addons Module up to 2.11.0.6 add-license-form.php add_license_email cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.1 | $0-$5k | 0.03 |
A vulnerability has been found in Digium Addons Module up to 2.11.0.6 and classified as problematic. Affected by this vulnerability is an unknown code of the file views/add-license-form.php. The manipulation of the argument add_license_email
as part of a Parameter leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:
Multiple cross-site scripting (XSS) vulnerabilities in views/add-license-form.php in the Digium Addons module (digiumaddoninstaller) before 2.11.0.7 for FreePBX allow remote attackers to inject arbitrary web script or HTML via the (1) add_license_key, (2) add_license_first_name, (3) add_license_last_name, (4) add_license_company, (5) add_license_address1, (6) add_license_address2, (7) add_license_city, (8) add_license_state, (9) add_license_post_code, (10) add_license_country, (11) add_license_phone, or (12) add_license_email parameter in an add-license-form page to admin/config.php.
The bug was discovered 04/22/2015. The weakness was presented 08/02/2017 with High-Tech Brdge SA as not defined posting (Bugtraq). The advisory is shared at securityfocus.com. This vulnerability is known as CVE-2015-2690 since 03/24/2015. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
The vulnerability was handled as a non-public zero-day exploit for at least 833 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:views/add-license-form.php it is possible to find vulnerable targets with Google Hacking.
Upgrading to version 2.11.0.7 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.freepbx.org. The best possible mitigation is suggested to be patching the affected component.
The vulnerability is also documented in the vulnerability database at SecurityFocus (BID 74279†).
Product
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.2VulDB Meta Temp Score: 5.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: PatchStatus: 🔍
0-Day Time: 🔍
Upgrade: Addons Module 2.11.0.7
Patch: git.freepbx.org
Timeline
03/24/2015 🔍04/22/2015 🔍
04/22/2015 🔍
08/02/2017 🔍
08/02/2017 🔍
08/03/2017 🔍
12/14/2022 🔍
Sources
Vendor: digium.comAdvisory: 131591⛔
Researcher: High-Tech Brdge SA
Organization: High-Tech Brdge SA
Status: Not defined
Confirmation: 🔍
CVE: CVE-2015-2690 (🔍)
SecurityFocus: 74279 - FreePBX 'admin/config.php' Multiple Cross Site Scripting Vulnerabilities
Entry
Created: 08/03/2017 10:24 AMUpdated: 12/14/2022 03:34 PM
Changes: 08/03/2017 10:24 AM (68), 11/03/2019 10:06 AM (1), 01/07/2021 08:35 AM (2), 12/14/2022 03:34 PM (3)
Complete: 🔍
Cache ID: 44:D77:40
No comments yet. Languages: en.
Please log in to comment.