Vulnerabilities > Sangoma > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-49786 Race Condition vulnerability in multiple products
Asterisk is an open source private branch exchange and telephony toolkit.
network
high complexity
sangoma digium CWE-362
5.9
2022-12-27 CVE-2019-25090 Cross-site Scripting vulnerability in Sangoma Freepbx
A vulnerability was found in FreePBX arimanager up to 13.0.5.3 and classified as problematic.
network
low complexity
sangoma CWE-79
6.1
2022-12-27 CVE-2021-4282 Cross-site Scripting vulnerability in Sangoma Voicemail
A vulnerability was found in FreePBX voicemail.
network
low complexity
sangoma CWE-79
6.1
2022-12-27 CVE-2021-4283 Cross-site Scripting vulnerability in Sangoma Voicemail
A vulnerability was found in FreeBPX voicemail.
network
low complexity
sangoma CWE-79
5.4
2022-12-05 CVE-2022-42705 Use After Free vulnerability in Sangoma Asterisk and Certified Asterisk
A use-after-free in res_pjsip_pubsub.c in Sangoma Asterisk 16.28, 18.14, 19.6, and certified/18.9-cert2 may allow a remote authenticated attacker to crash Asterisk (denial of service) by performing activity on a subscription via a reliable transport at the same time that Asterisk is also performing activity on that subscription.
network
low complexity
sangoma CWE-416
6.5
2022-12-05 CVE-2022-42706 Path Traversal vulnerability in Sangoma Asterisk and Certified Asterisk
An issue was discovered in Sangoma Asterisk through 16.28, 17 and 18 through 18.14, 19 through 19.6, and certified through 18.9-cert1.
network
low complexity
sangoma CWE-22
4.9
2022-02-14 CVE-2021-45310 Information Exposure vulnerability in Sangoma Switchvox 102409
Sangoma Technologies Corporation Switchvox Version 102409 is affected by an information disclosure vulnerability due to an improper access restriction.
network
low complexity
sangoma CWE-200
5.0
2020-11-06 CVE-2020-28327 Improper Resource Shutdown or Release vulnerability in multiple products
A res_pjsip_session crash was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1.
network
high complexity
digium sangoma CWE-404
5.3
2020-11-06 CVE-2020-28242 Uncontrolled Recursion vulnerability in multiple products
An issue was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1 and Certified Asterisk before 16.8-cert5.
network
low complexity
asterisk sangoma fedoraproject debian CWE-674
6.5
2020-03-16 CVE-2019-19538 Unspecified vulnerability in Sangoma Freepbx
In Sangoma FreePBX 13 through 15 and sysadmin (aka System Admin) 13.0.92 through 15.0.13.6 modules have a Remote Command Execution vulnerability that results in Privilege Escalation.
network
low complexity
sangoma
6.5