9.8
CRITICAL
CVE-2024-0986
Issabel Asterisk-Cli OS Command Injection
Description

A vulnerability was found in Issabel PBX 4.0.0. It has been rated as critical. This issue affects some unknown processing of the file /index.php?menu=asterisk_cli of the component Asterisk-Cli. The manipulation of the argument Command leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252251. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

Jan. 29, 2024, 12:15 a.m.

Last Modified :

July 5, 2024, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-0986 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-0986 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Issabel pbx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-0986.

URL Resource
https://drive.google.com/file/d/10BYLQ7Rk4oag96afLZouSvDDPvsO7SoJ/view?usp=drive_link Exploit
https://vuldb.com/?ctiid.252251 Permissions Required VDB Entry
https://vuldb.com/?id.252251 Permissions Required Third Party Advisory VDB Entry
https://www.vicarius.io/vsociety/posts/issabel-authenticated-remote-code-execution-cve-2024-0986

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Issabel PBX 4.0.0 Remote Code Execution (Authenticated) - CVE-2024-0986

issabel-pbx rce rce-exploit cve-2024-0986 exploit payload

Python

Updated: 4 weeks, 1 day ago
2 stars 1 fork 1 watcher
Born at : April 16, 2024, 3:24 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 2 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0986 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-0986 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 05, 2024

    Action Type Old Value New Value
    Added Reference VulDB https://www.vicarius.io/vsociety/posts/issabel-authenticated-remote-code-execution-cve-2024-0986 [No types assigned]
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://drive.google.com/file/d/10BYLQ7Rk4oag96afLZouSvDDPvsO7SoJ/view?usp=drive_link No Types Assigned https://drive.google.com/file/d/10BYLQ7Rk4oag96afLZouSvDDPvsO7SoJ/view?usp=drive_link Exploit
    Changed Reference Type https://vuldb.com/?ctiid.252251 No Types Assigned https://vuldb.com/?ctiid.252251 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.252251 No Types Assigned https://vuldb.com/?id.252251 Permissions Required, Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:issabel:pbx:4.0.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in Issabel PBX 4.0.0. It has been rated as critical. This issue affects some unknown processing of the file /index.php?menu=asterisk_cli of the component Asterisk-Cli. The manipulation of the argument Command leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252251. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.252251 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.252251 [No types assigned]
    Added Reference VulDB https://drive.google.com/file/d/10BYLQ7Rk4oag96afLZouSvDDPvsO7SoJ/view?usp=drive_link [No types assigned]
    Added CWE VulDB CWE-78
    Added CVSS V2 VulDB (AV:N/AC:L/Au:M/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0986 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.20 }} 0.40%

score

0.91337

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability