// For flags

CVE-2020-10666

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The restapps (aka Rest Phone apps) module for Sangoma FreePBX and PBXact 13, 14, and 15 through 15.0.19.2 allows remote code execution via a URL variable to an AMI command.

El módulo restapps (también se conoce como aplicaciones Rest Phone) para Sangoma FreePBX y PBXact versiones 13, 14 y 15 hasta 15.0.19.2, permite una ejecución de código remota por medio de una variable URL en un comando AMI

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-03-18 CVE Reserved
  • 2021-05-31 CVE Published
  • 2024-08-01 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sangoma
Search vendor "Sangoma"
Restapps
Search vendor "Sangoma" for product "Restapps"
>= 13.0 <= 13.0.93.2
Search vendor "Sangoma" for product "Restapps" and version " >= 13.0 <= 13.0.93.2"
-
Affected
in Sangoma
Search vendor "Sangoma"
Freepbx
Search vendor "Sangoma" for product "Freepbx"
--
Safe
Sangoma
Search vendor "Sangoma"
Restapps
Search vendor "Sangoma" for product "Restapps"
>= 14.0 <= 14.0.22.2
Search vendor "Sangoma" for product "Restapps" and version " >= 14.0 <= 14.0.22.2"
-
Affected
in Sangoma
Search vendor "Sangoma"
Freepbx
Search vendor "Sangoma" for product "Freepbx"
--
Safe
Sangoma
Search vendor "Sangoma"
Restapps
Search vendor "Sangoma" for product "Restapps"
>= 15.0 <= 15.0.19.2
Search vendor "Sangoma" for product "Restapps" and version " >= 15.0 <= 15.0.19.2"
-
Affected
in Sangoma
Search vendor "Sangoma"
Freepbx
Search vendor "Sangoma" for product "Freepbx"
--
Safe