9.8
CRITICAL
CVE-2019-19006
Sangoma FreePBX HTTP Request Smuggling
Description

Sangoma FreePBX 115.0.16.26 and below, 14.0.13.11 and below, 13.0.197.13 and below have Incorrect Access Control.

INFO

Published Date :

Nov. 21, 2019, 6:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-19006 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sangoma freepbx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19006.

URL Resource
https://community.freepbx.org/t/freepbx-security-vulnerability-sec-2019-001/62772 Vendor Advisory
https://pastebin.com/2CdsQMKW Broken Link
https://wiki.freepbx.org/display/FOP/2019-11-20+Remote+Admin+Authentication+Bypass Vendor Advisory
https://www.freepbx.org/category/blog/ Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19006 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19006 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-863 CWE-287
  • Reanalysis by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freepbx:freepbx:*:*:*:*:*:*:*:* versions from (including) 15.0.0.0 from (including) 15.0.16.26 OR *cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:* versions from (including) 15.0.0.0 from (including) 15.0.16.26
  • CPE Deprecation Remap by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freepbx:freepbx:*:*:*:*:*:*:*:* versions from (including) 14.0.0.0 from (including) 14.0.13.11 OR *cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:* versions from (including) 14.0.0.0 from (including) 14.0.13.11
  • CPE Deprecation Remap by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freepbx:freepbx:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 from (including) 13.0.197.13 OR *cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 from (including) 13.0.197.13
  • Initial Analysis by [email protected]

    Dec. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://community.freepbx.org/t/freepbx-security-vulnerability-sec-2019-001/62772 No Types Assigned https://community.freepbx.org/t/freepbx-security-vulnerability-sec-2019-001/62772 Vendor Advisory
    Changed Reference Type https://pastebin.com/2CdsQMKW No Types Assigned https://pastebin.com/2CdsQMKW Broken Link
    Changed Reference Type https://wiki.freepbx.org/display/FOP/2019-11-20+Remote+Admin+Authentication+Bypass No Types Assigned https://wiki.freepbx.org/display/FOP/2019-11-20+Remote+Admin+Authentication+Bypass Vendor Advisory
    Changed Reference Type https://www.freepbx.org/category/blog/ No Types Assigned https://www.freepbx.org/category/blog/ Product
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:freepbx:freepbx:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.0.197.13 *cpe:2.3:a:freepbx:freepbx:*:*:*:*:*:*:*:* versions from (including) 14.0.0.0 up to (including) 14.0.13.11 *cpe:2.3:a:freepbx:freepbx:*:*:*:*:*:*:*:* versions from (including) 15.0.0.0 up to (including) 15.0.16.26
  • CVE Modified by [email protected]

    Nov. 22, 2019

    Action Type Old Value New Value
    Added Reference https://pastebin.com/2CdsQMKW [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19006 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

73.90 }} 0.00%

score

0.97520

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability