CVE-2017-15359 Information

Share on:

Description

In the 3CX Phone System 15.5.3554.1 the Management Console typically listens to port 5001 and is prone to a directory traversal attack: \/api/RecordingList/DownloadRecord?file=\ and \/api/SupportInfo?file=\ are the vulnerable parameters. An attacker must be authenticated to exploit this issue to access sensitive information to aid in subsequent attacks.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Reference

http://seclists.org/fulldisclosure/2017/Oct/37 https://www.exploit-db.com/exploits/42991/

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

NONE

Base Severity

6.5