FreePBX 2.8.0 Configuration Interface page.recordings.php usersnum path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability classified as critical was found in FreePBX 2.8.0. This vulnerability affects an unknown code of the file page.recordings.php of the component Configuration Interface. The manipulation of the argument usersnum with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Directory traversal vulnerability in page.recordings.php in the System Recordings component in the configuration interface in FreePBX 2.8.0 and earlier allows remote authenticated administrators to create arbitrary files via a .. (dot dot) in the usersnum parameter to admin/config.php, as demonstrated by creating a .php file under the web root.

The weakness was released 09/23/2010 by Trustwave's SpiderLabs with Trustwave's SpiderLabs (Website). The advisory is shared for download at trustwave.com. This vulnerability was named CVE-2010-3490 since 09/23/2010. The exploitation appears to be easy. The attack can be initiated remotely. A single authentication is needed for exploitation. Technical details and also a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1006.

After 1 days, there has been an exploit disclosed. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:page.recordings.php it is possible to find vulnerable targets with Google Hacking.

A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (15098).

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 100890
OpenVAS Name: FreePBX System Recordings Menu Arbitrary File Upload Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

09/23/2010 🔍
09/23/2010 +0 days 🔍
09/23/2010 +0 days 🔍
09/23/2010 +0 days 🔍
09/24/2010 +1 days 🔍
09/27/2010 +3 days 🔍
09/28/2010 +0 days 🔍
03/19/2015 +1633 days 🔍
09/25/2021 +2382 days 🔍

Sourcesinfo

Advisory: 4553
Researcher: Trustwave's SpiderLabs
Organization: Trustwave's SpiderLabs
Status: Not defined

CVE: CVE-2010-3490 (🔍)
SecurityFocus: 43454 - FreePBX System Recordings Menu Arbitrary File Upload Vulnerability
OSVDB: 68240 - FreePBX System Recordings Component admin/config.php usersnum Parameter Traversal Arbitrary File Upload

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/25/2021 16:58
Changes: 03/19/2015 14:37 (63), 02/07/2019 15:08 (4), 09/25/2021 16:58 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!