[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7392Date: (C)2015-10-07   (M)2023-12-22


Heap-based buffer overflow in the parse_string function in libs/esl/src/esl_json.c in FreeSWITCH before 1.4.23 and 1.6.x before 1.6.2 allows remote attackers to execute arbitrary code via a trailing u in a json string to cJSON_Parse.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/536569/100/0/threaded
http://packetstormsecurity.com/files/133781/freeswitch-Heap-Overflow.html
https://freeswitch.org/stash/projects/FS/repos/freeswitch/commits/cf8925

CPE    1
cpe:/a:freeswitch:freeswitch:1.6.0
CWE    1
CWE-119

© SecPod Technologies