Lucene search

K

Freeswitch Security Vulnerabilities

cve
cve

CVE-2013-2238

Multiple buffer overflows in the switch_perform_substitution function in switch_regex.c in FreeSWITCH 1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to the index and substituted variables.

8AI Score

0.019EPSS

2013-09-30 10:55 PM
23
cve
cve

CVE-2015-7392

Heap-based buffer overflow in the parse_string function in libs/esl/src/esl_json.c in FreeSWITCH before 1.4.23 and 1.6.x before 1.6.2 allows remote attackers to execute arbitrary code via a trailing \u in a json string to cJSON_Parse.

8.2AI Score

0.051EPSS

2015-10-05 02:59 PM
24
cve
cve

CVE-2018-19911

FreeSWITCH through 1.8.2, when mod_xml_rpc is enabled, allows remote attackers to execute arbitrary commands via the api/system or txtapi/system (or api/bg_system or txtapi/bg_system) query string on TCP port 8080, as demonstrated by an api/system?calc URI. This can also be exploited via CSRF. Alte...

7.5CVSS

8.1AI Score

0.004EPSS

2018-12-06 06:29 PM
26
cve
cve

CVE-2019-19492

FreeSWITCH 1.6.10 through 1.10.1 has a default password in event_socket.conf.xml.

9.8CVSS

9.5AI Score

0.144EPSS

2019-12-02 02:15 AM
47
cve
cve

CVE-2021-37624

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing...

7.5CVSS

7.3AI Score

0.002EPSS

2021-10-25 04:15 PM
84
8
cve
cve

CVE-2021-41105

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. When handling SRTP calls, FreeSWITCH prior to version 1.10.7 is susceptible to a DoS where calls can be terminated b...

7.5CVSS

7.4AI Score

0.007EPSS

2021-10-25 10:15 PM
74
cve
cve

CVE-2021-41145

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. FreeSWITCH prior to version 1.10.7 is susceptible to Denial of Service via SIP flooding. When flooding FreeSWITCH wi...

8.6CVSS

7.4AI Score

0.001EPSS

2021-10-25 10:15 PM
77
2
cve
cve

CVE-2021-41157

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. By default, SIP requests of the type SUBSCRIBE are not authenticated in the affected versions of FreeSWITCH. Abuse o...

5.3CVSS

5.3AI Score

0.001EPSS

2021-10-26 02:15 PM
77
8
cve
cve

CVE-2021-41158

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, an attacker can perform a SIP digest leak attack against FreeSWITCH and receive the challen...

7.5CVSS

7.4AI Score

0.002EPSS

2021-10-26 02:15 PM
112
cve
cve

CVE-2023-40018

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows remote users to trigger out of bounds write by offering an ICE candidate...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-15 08:15 PM
17
cve
cve

CVE-2023-40019

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows authorized users to cause a denial of service attack by sending re-INVIT...

7.5CVSS

6.3AI Score

0.001EPSS

2023-09-15 08:15 PM
15
cve
cve

CVE-2023-51443

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.11, when handling DTLS-SRTP for media setup, FreeSWITCH is susceptible to Denial of Service du...

7.5CVSS

5.6AI Score

0.001EPSS

2023-12-27 05:15 PM
20