CVE-2019-19492

FreeSWITCH 1.6.10 through 1.10.1 has a default password in event_socket.conf.xml.
References
Link Resource
https://www.exploit-db.com/exploits/47698 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:freeswitch:freeswitch:*:*:*:*:*:*:*:*

Information

Published : 2019-12-02 02:15

Updated : 2019-12-16 08:03


NVD link : CVE-2019-19492

Mitre link : CVE-2019-19492

Products Affected
No products.
CWE