FreeSWITCH through 1.8.2, when mod_xml_rpc is enabled, allows remote attackers to execute arbitrary commands via the api/system or txtapi/system (or api/bg_system or txtapi/bg_system) query string on TCP port 8080, as demonstrated by an api/system?calc URI. This can also be exploited via CSRF. Alternatively, the default password of works for the freeswitch account can sometimes be used.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:56

Updated: 2022-10-03T16:21:56

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-19911

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-06T18:29:00.297

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-19911

JSON object: View

cve-icon Redhat Information

No data.