CVE-2018-11551

AXON PBX 2.02 contains a DLL hijacking vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability exists because a DLL file is loaded by 'pbxsetup.exe' improperly.
References
Link Resource
http://seclists.org/fulldisclosure/2018/May/69 Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:nch:axon_pbx:2.02:*:*:*:*:*:*:*

Information

Published : 2018-06-01 05:29

Updated : 2018-07-03 01:38


NVD link : CVE-2018-11551

Mitre link : CVE-2018-11551

Products Affected
No products.
CWE
CWE-426

Untrusted Search Path