Authentication Bypass Vulnerability in Sangoma Session Border Controller (SBC) 2.3.23-119 GA Web Interface

Authentication Bypass Vulnerability in Sangoma Session Border Controller (SBC) 2.3.23-119 GA Web Interface

CVE-2019-12148 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Sangoma Session Border Controller (SBC) 2.3.23-119 GA web interface is vulnerable to an authentication bypass via an argument injection vulnerability involving special characters in the username field. Upon successful exploitation, a remote unauthenticated user can login into the device's admin web portal without providing any credentials. This affects /var/webconfig/gui/Webconfig.inc.php.

Learn more about our Web App Pen Testing.