Lucene search

K

Freepbx Security Vulnerabilities

cve
cve

CVE-2023-43336

Sangoma Technologies FreePBX before cdr 15.0.18, 16.0.40, 15.0.16, and 16.0.17 was discovered to contain an access control issue via a modified parameter value, e.g., changing extension=self to...

8.8CVSS

7.8AI Score

0.004EPSS

2023-11-02 12:15 PM
33
cve
cve

CVE-2019-19852

An XSS Injection vulnerability exists in Sangoma FreePBX and PBXact 13, 14, and 15 within the Call Event Logging report screen in the cel module at the admin/config.php?display=cel URI via date fields. This affects cel through 13.0.26.9, 14.x through 14.0.2.14, and 15.x through...

4.8CVSS

6.8AI Score

0.001EPSS

2020-03-16 09:15 PM
28
cve
cve

CVE-2019-19615

Multiple XSS vulnerabilities exist in the Backup & Restore module \ v14.0.10.2 through v14.0.10.7 for FreePBX, as shown at /admin/config.php?display=backup on the FreePBX Administrator web site. An attacker can modify the id parameter of the backup configuration screen and embed malicious XSS code....

4.8CVSS

6.8AI Score

0.001EPSS

2020-03-16 09:15 PM
38
cve
cve

CVE-2019-19538

In Sangoma FreePBX 13 through 15 and sysadmin (aka System Admin) 13.0.92 through 15.0.13.6 modules have a Remote Command Execution vulnerability that results in Privilege...

7.2CVSS

7.8AI Score

0.003EPSS

2020-03-16 09:15 PM
65
cve
cve

CVE-2019-19851

An XSS Injection vulnerability exists in Sangoma FreePBX and PBXact 13, 14, and 15 within the Debug/Test page of the Superfecta module at the admin/config.php?display=superfecta URI. This affects Superfecta through 13.0.4.7, 14.x through 14.0.24, and 15.x through...

4.8CVSS

6.9AI Score

0.001EPSS

2020-03-16 04:15 PM
33
cve
cve

CVE-2019-19551

In userman 13.0.76.43 through 15.0.20 in Sangoma FreePBX, XSS exists in the User Management screen of the Administrator web site. An attacker with access to the User Control Panel application can submit malicious values in some of the time/date formatting and time-zone fields. These fields are not....

4.8CVSS

6.5AI Score

0.001EPSS

2019-12-06 04:15 PM
71
cve
cve

CVE-2019-19552

In userman 13.0.76.43 through 15.0.20 in Sangoma FreePBX, XSS exists in the user management screen of the Administrator web site, i.e., the/admin/config.php?display=userman URI. An attacker with sufficient privileges can edit the Display Name of a user and embed malicious XSS code. When another...

4.8CVSS

6.5AI Score

0.001EPSS

2019-12-06 04:15 PM
104
cve
cve

CVE-2019-19006

Sangoma FreePBX 115.0.16.26 and below, 14.0.13.11 and below, 13.0.197.13 and below have Incorrect Access...

9.8CVSS

9.5AI Score

0.739EPSS

2019-11-21 06:15 PM
176
cve
cve

CVE-2019-16967

An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\admin\modules\manager\views\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via.....

6.1CVSS

7.2AI Score

0.001EPSS

2019-10-21 08:15 PM
78
cve
cve

CVE-2019-16966

An issue was discovered in Contactmanager 13.x before 13.0.45.3, 14.x before 14.0.5.12, and 15.x before 15.0.8.21 for FreePBX 14.0.10.3. In the Contactmanager class (html\admin\modules\contactmanager\Contactmanager.class.php), an unsanitized group variable coming from the URL is reflected in HTML.....

6.1CVSS

7.2AI Score

0.001EPSS

2019-10-21 07:15 PM
66
cve
cve

CVE-2018-15891

An issue was discovered in FreePBX core before 3.0.122.43, 14.0.18.34, and 5.0.1beta4. By crafting a request for adding Asterisk modules, an attacker is able to store JavaScript commands in a module...

4.8CVSS

6.9AI Score

0.001EPSS

2019-06-20 05:15 PM
137
cve
cve

CVE-2018-6393

FreePBX 10.13.66-32bit and 14.0.1.24 (SNG7-PBX-64bit-1712-2) allow post-authentication SQL injection via the order parameter. NOTE: the vendor disputes this issue because it is intentional that a user can "directly modify SQL tables ... [or] run shell scripts ... once ... logged in to the...

7.2CVSS

7.4AI Score

0.004EPSS

2018-01-29 08:29 PM
25
cve
cve

CVE-2014-7235

htdocs_ari/includes/login.php in the ARI Framework module/Asterisk Recording Interface (ARI) in FreePBX before 2.9.0.9, 2.10.x, and 2.11 before 2.11.1.5 allows remote attackers to execute arbitrary code via the ari_auth cookie, related to the PHP unserialize function, as exploited in the wild in...

9.7AI Score

0.891EPSS

2014-10-07 02:55 PM
113
cve
cve

CVE-2014-1903

admin/libraries/view.functions.php in FreePBX 2.9 before 2.9.0.14, 2.10 before 2.10.1.15, 2.11 before 2.11.0.23, and 12 before 12.0.1alpha22 does not restrict the set of functions accessible to the API handler, which allows remote attackers to execute arbitrary PHP code via the function and args...

7.3AI Score

0.965EPSS

2014-02-18 11:55 AM
36
cve
cve

CVE-2012-4869

The callme_startcall function in recordings/misc/callme_page.php in FreePBX 2.9, 2.10, and earlier allows remote attackers to execute arbitrary commands via the callmenum parameter in a c...

7.7AI Score

0.342EPSS

2012-09-06 05:55 PM
65
In Wild
2
cve
cve

CVE-2012-4870

Multiple cross-site scripting (XSS) vulnerabilities in FreePBX 2.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) context parameter to panel/index_amp.php or (2) panel/dhtml/index.php; (3) clid or (4) clidname parameters to panel/flash/mypage.php; (5)...

5.8AI Score

0.008EPSS

2012-09-06 05:55 PM
30
cve
cve

CVE-2010-3490

Directory traversal vulnerability in page.recordings.php in the System Recordings component in the configuration interface in FreePBX 2.8.0 and earlier allows remote authenticated administrators to create arbitrary files via a .. (dot dot) in the usersnum parameter to admin/config.php, as...

6.2AI Score

0.873EPSS

2010-09-28 06:00 PM
31
cve
cve

CVE-2009-4458

Multiple cross-site scripting (XSS) vulnerabilities in FreePBX 2.5.2 and 2.6.0rc2, and possibly other versions, allow remote attackers to inject arbitrary web script or HTML via the (1) tech parameter to admin/admin/config.php during a trunks display action, the (2) description parameter during an....

5.9AI Score

0.079EPSS

2009-12-30 12:30 AM
20
cve
cve

CVE-2009-1802

Multiple cross-site request forgery (CSRF) vulnerabilities in FreePBX 2.5.1, and other 2.4.x, 2.5.x, and pre-release 2.6.x versions, allow remote attackers to hijack the authentication of admins for requests that create a new admin account or have unspecified other...

8.3AI Score

0.003EPSS

2009-05-28 02:30 PM
25
cve
cve

CVE-2009-1801

Multiple cross-site scripting (XSS) vulnerabilities in FreePBX 2.5.1, and other 2.4.x, 2.5.x, and pre-release 2.6.x versions, allow remote attackers to inject arbitrary web script or HTML via the (1) display parameter to reports.php, the (2) order and (3) extdisplay parameters to config.php, and...

6.3AI Score

0.003EPSS

2009-05-28 02:30 PM
24
cve
cve

CVE-2009-1803

FreePBX 2.5.1, and other 2.4.x, 2.5.x, and pre-release 2.6.x versions, generates different error messages for a failed login attempt depending on whether the user account exists, which allows remote attackers to enumerate valid...

7.5AI Score

0.004EPSS

2009-05-28 02:30 PM
24
cve
cve

CVE-2007-2350

admin/config.php in the music-on-hold module in freePBX 2.2.x allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the del...

8.1AI Score

0.009EPSS

2007-04-30 10:19 PM
21
cve
cve

CVE-2007-2191

Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /var/log/asterisk/full and displayed by...

5.8AI Score

0.185EPSS

2007-04-24 05:19 PM
27
cve
cve

CVE-2006-7107

PHP remote file inclusion vulnerability in upgrade.php in Coalescent Systems freePBX 2.1.3 allows remote attackers to execute arbitrary PHP code via a URL in the amp_conf[AMPWEBROOT]...

8.3AI Score

0.04EPSS

2007-03-03 09:19 PM
20
cve
cve

CVE-2006-6244

Coalescent Systems freePBX (formerly Asterisk Management Portal) before 2.2.0rc1 allows attackers to execute arbitrary commands via shell metacharacters in (1) CALLERID(name) or (2)...

8.3AI Score

0.004EPSS

2006-12-04 11:28 AM
21