Description

Directory traversal vulnerability in page.recordings.php in the System Recordings component in the configuration interface in FreePBX 2.8.0 and earlier allows remote authenticated administrators to create arbitrary files via a .. (dot dot) in the usersnum parameter to admin/config.php, as demonstrated by creating a .php file under the web root.

INFO

Published Date :

Sept. 28, 2010, 6 p.m.

Last Modified :

Dec. 10, 2019, 4:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2010-3490 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3490 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sangoma freepbx
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 2 weeks, 6 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

FreePBX exploit <= 2.8.0

Python

Updated: 3 years, 8 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 9, 2019, 3:49 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3490 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3490 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freepbx:freepbx:*:*:*:*:*:*:*:* versions from (including) 2.8.0 OR *cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:* versions from (including) 2.8.0
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/513947/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/513947/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 29, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3490 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

87.34 }} -2.19%

score

0.98373

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability