A vulnerability classified as problematic has been found in FusionPBX up to 5.0.x. This affects an unknown part. The manipulation leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-23387. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.