Remote Code Execution via ARI Framework in FreePBX

Remote Code Execution via ARI Framework in FreePBX

CVE-2014-7235 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

htdocs_ari/includes/login.php in the ARI Framework module/Asterisk Recording Interface (ARI) in FreePBX before 2.9.0.9, 2.10.x, and 2.11 before 2.11.1.5 allows remote attackers to execute arbitrary code via the ari_auth cookie, related to the PHP unserialize function, as exploited in the wild in September 2014.

Learn more about our Web Application Penetration Testing UK.