Vulnerabilities > Sangoma

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-37457 Classic Buffer Overflow vulnerability in multiple products
Asterisk is an open source private branch exchange and telephony toolkit.
network
low complexity
sangoma digium CWE-120
8.2
2023-12-14 CVE-2023-49294 Path Traversal vulnerability in multiple products
Asterisk is an open source private branch exchange and telephony toolkit.
network
low complexity
sangoma digium CWE-22
7.5
2023-12-14 CVE-2023-49786 Race Condition vulnerability in multiple products
Asterisk is an open source private branch exchange and telephony toolkit.
network
high complexity
sangoma digium CWE-362
5.9
2023-11-02 CVE-2023-43336 Unspecified vulnerability in Sangoma Freepbx
Sangoma Technologies FreePBX before cdr 15.0.18, 16.0.40, 15.0.16, and 16.0.17 was discovered to contain an access control issue via a modified parameter value, e.g., changing extension=self to extension=101.
network
low complexity
sangoma
8.8
2023-04-26 CVE-2023-26567 Insufficiently Protected Credentials vulnerability in Sangoma Freepbx Linux 7
Sangoma FreePBX 1805 through 2302 (when obtained as a ,.ISO file) places AMPDBUSER, AMPDBPASS, AMPMGRUSER, and AMPMGRPASS in the list of global variables.
network
low complexity
sangoma CWE-522
8.1
2022-12-27 CVE-2019-25090 Cross-site Scripting vulnerability in Sangoma Freepbx
A vulnerability was found in FreePBX arimanager up to 13.0.5.3 and classified as problematic.
network
low complexity
sangoma CWE-79
6.1
2022-12-27 CVE-2021-4282 Cross-site Scripting vulnerability in Sangoma Voicemail
A vulnerability was found in FreePBX voicemail.
network
low complexity
sangoma CWE-79
6.1
2022-12-27 CVE-2021-4283 Cross-site Scripting vulnerability in Sangoma Voicemail
A vulnerability was found in FreeBPX voicemail.
network
low complexity
sangoma CWE-79
5.4
2022-12-25 CVE-2020-36630 SQL Injection vulnerability in Sangoma Freepbx
A vulnerability was found in FreePBX cdr 14.0.
network
low complexity
sangoma CWE-89
critical
9.8
2022-12-05 CVE-2022-37325 Out-of-bounds Write vulnerability in Sangoma Asterisk
In Sangoma Asterisk through 16.28.0, 17.x and 18.x through 18.14.0, and 19.x through 19.6.0, an incoming Setup message to addons/ooh323c/src/ooq931.c with a malformed Calling or Called Party IE can cause a crash.
network
low complexity
sangoma CWE-787
7.5