9.8
CRITICAL
CVE-2020-10666
Sangoma FreePBX/PBXact Remote Code Execution Vulnerability
Description

The restapps (aka Rest Phone apps) module for Sangoma FreePBX and PBXact 13, 14, and 15 through 15.0.19.2 allows remote code execution via a URL variable to an AMI command.

INFO

Published Date :

May 31, 2021, 12:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-10666 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sangoma restapps
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10666.

URL Resource
https://wiki.freepbx.org/display/FOP/2020-03-12+SECURITY%3A+Potential+Rest+Phone+Apps+RCE Vendor Advisory
https://wiki.freepbx.org/display/FOP/List+of+Securities+Vulnerabilities Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10666 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10666 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-94 CWE-77
  • Initial Analysis by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://wiki.freepbx.org/display/FOP/2020-03-12+SECURITY%3A+Potential+Rest+Phone+Apps+RCE No Types Assigned https://wiki.freepbx.org/display/FOP/2020-03-12+SECURITY%3A+Potential+Rest+Phone+Apps+RCE Vendor Advisory
    Changed Reference Type https://wiki.freepbx.org/display/FOP/List+of+Securities+Vulnerabilities No Types Assigned https://wiki.freepbx.org/display/FOP/List+of+Securities+Vulnerabilities Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration AND OR *cpe:2.3:a:sangoma:restapps:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (including) 13.0.93.2 *cpe:2.3:a:sangoma:restapps:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (including) 14.0.22.2 *cpe:2.3:a:sangoma:restapps:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (including) 15.0.19.2 OR cpe:2.3:a:sangoma:freepbx:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10666 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.07 }} 0.31%

score

0.84425

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability