CVE CVE-2014-7235 Mappings

htdocs_ari/includes/login.php in the ARI Framework module/Asterisk Recording Interface (ARI) in FreePBX before 2.9.0.9, 2.10.x, and 2.11 before 2.11.1.5 allows remote attackers to execute arbitrary code via the ari_auth cookie, related to the PHP unserialize function, as exploited in the wild in September 2014.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2014-7235 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2014-7235 n/a uncategorized T1550 Use Alternate Authentication Material