Vulnerabilities > Sangoma

DATE CVE VULNERABILITY TITLE RISK
2022-12-05 CVE-2022-42705 Use After Free vulnerability in Sangoma Asterisk and Certified Asterisk
A use-after-free in res_pjsip_pubsub.c in Sangoma Asterisk 16.28, 18.14, 19.6, and certified/18.9-cert2 may allow a remote authenticated attacker to crash Asterisk (denial of service) by performing activity on a subscription via a reliable transport at the same time that Asterisk is also performing activity on that subscription.
network
low complexity
sangoma CWE-416
6.5
2022-12-05 CVE-2022-42706 Path Traversal vulnerability in Sangoma Asterisk and Certified Asterisk
An issue was discovered in Sangoma Asterisk through 16.28, 17 and 18 through 18.14, 19 through 19.6, and certified through 18.9-cert1.
network
low complexity
sangoma CWE-22
4.9
2022-02-22 CVE-2022-23608 Use After Free vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu asterisk sangoma debian CWE-416
critical
9.8
2022-02-14 CVE-2021-45310 Information Exposure vulnerability in Sangoma Switchvox 102409
Sangoma Technologies Corporation Switchvox Version 102409 is affected by an information disclosure vulnerability due to an improper access restriction.
network
low complexity
sangoma CWE-200
5.0
2022-01-27 CVE-2022-21723 Out-of-bounds Read vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu asterisk sangoma debian CWE-125
critical
9.1
2021-12-22 CVE-2021-45461 Unspecified vulnerability in Sangoma Restapps
FreePBX, when restapps (aka Rest Phone Apps) 15.0.19.87, 15.0.19.88, 16.0.18.40, or 16.0.18.41 is installed, allows remote attackers to execute arbitrary code, as exploited in the wild in December 2021.
network
low complexity
sangoma
7.5
2021-12-22 CVE-2021-37706 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu asterisk sangoma debian CWE-191
critical
9.8
2021-05-31 CVE-2020-10666 Command Injection vulnerability in Sangoma Restapps
The restapps (aka Rest Phone apps) module for Sangoma FreePBX and PBXact 13, 14, and 15 through 15.0.19.2 allows remote code execution via a URL variable to an AMI command.
network
low complexity
sangoma CWE-77
7.5
2020-03-16 CVE-2019-19852 Cross-site Scripting vulnerability in Sangoma Freepbx
An XSS Injection vulnerability exists in Sangoma FreePBX and PBXact 13, 14, and 15 within the Call Event Logging report screen in the cel module at the admin/config.php?display=cel URI via date fields.
network
sangoma CWE-79
3.5
2020-03-16 CVE-2019-19615 Cross-site Scripting vulnerability in Sangoma Freepbx 14.0.10.2/14.0.10.3/14.0.10.7
Multiple XSS vulnerabilities exist in the Backup & Restore module \ v14.0.10.2 through v14.0.10.7 for FreePBX, as shown at /admin/config.php?display=backup on the FreePBX Administrator web site.
network
sangoma CWE-79
3.5