FreePBX.Module.Functions.Class.Display.SQL.Injection

description-logoDescription

This indicates an attack attempt to exploit a SQL Injection vulnerability in FreePBX.
The vulnerability is due to insufficient input validation in the application when handling a crafted HTTP request. A remote attacker may be able to execute arbitrary commands in the security context of the target user via a crafted request.

affected-products-logoAffected Products

FreePBX Project FreePBX 13.0.47 and prior

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)