CVE-2021-43405

An issue was discovered in FusionPBX before 4.5.30. The fax_extension may have risky characters (it is not constrained to be numeric).
Configurations

Configuration 1

cpe:2.3:a:fusionpbx:fusionpbx:*:*:*:*:*:*:*:*

Information

Published : 2021-11-05 06:15

Updated : 2021-11-09 06:48


NVD link : CVE-2021-43405

Mitre link : CVE-2021-43405

Products Affected
No products.
CWE