CVE-2014-7235

critical

Description

htdocs_ari/includes/login.php in the ARI Framework module/Asterisk Recording Interface (ARI) in FreePBX before 2.9.0.9, 2.10.x, and 2.11 before 2.11.1.5 allows remote attackers to execute arbitrary code via the ari_auth cookie, related to the PHP unserialize function, as exploited in the wild in September 2014.

References

https://www.exploit-db.com/exploits/41005/

https://github.com/FreePBX/fw_ari/commit/f294b4580ce725ca3c5e692d86e63d40cef4d836

https://exchange.xforce.ibmcloud.com/vulnerabilities/96790

http://www.securityfocus.com/bid/70188

http://secunia.com/advisories/61601

http://packetstormsecurity.com/files/128516/FreePBX-Authentication-Bypass-Account-Creation.html

http://community.freepbx.org/t/critical-freepbx-rce-vulnerability-all-versions-cve-2014-7235/24536

Details

Source: Mitre, NVD

Published: 2014-10-07

Updated: 2019-12-10

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical