6.5
CVSSv2

CVE-2010-3490

Published: 28/09/2010 Updated: 10/12/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Directory traversal vulnerability in page.recordings.php in the System Recordings component in the configuration interface in FreePBX 2.8.0 and previous versions allows remote authenticated administrators to create arbitrary files via a .. (dot dot) in the usersnum parameter to admin/config.php, as demonstrated by creating a .php file under the web root.

Vulnerable Product Search on Vulmon Subscribe to Product

sangoma freepbx

Exploits

Trustwave's SpiderLabs Security Advisory TWSL2010-005: FreePBX recordings interface allows remote code execution wwwtrustwavecom/spiderlabs/advisories/TWSL2010-005txt Published: 2010-09-23 Version: 10 Vendor: FreePBX (wwwfreepbxorg/) Product: FreePBX and VOIP solutions (AsteriskNOW, TrixBox, etc) using it Version(s) affected ...
FreePBX versions 280 and below suffer from a remote code execution vulnerability ...

Github Repositories

FreePBX exploit <= 2.8.0

CVE-2010-3490 FreePBX exploit &lt;= 280