Vulnerabilities > Freeswitch > Freeswitch > 1.10.7

DATE CVE VULNERABILITY TITLE RISK
2023-12-27 CVE-2023-51443 Improper Check or Handling of Exceptional Conditions vulnerability in Freeswitch
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.
network
high complexity
freeswitch CWE-703
5.9
2023-09-15 CVE-2023-40018 Out-of-bounds Write vulnerability in Freeswitch
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.
network
low complexity
freeswitch CWE-787
7.5
2023-09-15 CVE-2023-40019 Allocation of Resources Without Limits or Throttling vulnerability in Freeswitch
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.
network
low complexity
freeswitch CWE-770
6.5