Search for vulnerabilities
Vulnerability details: VCID-bwrd-r5x5-aaaq
Vulnerability ID VCID-bwrd-r5x5-aaaq
Aliases CVE-2022-42706
Summary An issue was discovered in Sangoma Asterisk through 16.28, 17 and 18 through 18.14, 19 through 19.6, and certified through 18.9-cert1. GetConfig, via Asterisk Manager Interface, allows a connected application to access files outside of the asterisk configuration directory, aka Directory Traversal.
Status Published
Exploitability 0.5
Weighted Severity 4.4
Risk 2.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00202 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
epss 0.00595 https://api.first.org/data/v1/epss?cve=CVE-2022-42706
cvssv3.1 4.9 https://downloads.asterisk.org/pub/security/AST-2022-009.html
ssvc Track https://downloads.asterisk.org/pub/security/AST-2022-009.html
cvssv3.1 4.9 https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
cvssv3 4.9 https://nvd.nist.gov/vuln/detail/CVE-2022-42706
cvssv3.1 4.9 https://nvd.nist.gov/vuln/detail/CVE-2022-42706
cvssv3.1 4.9 https://www.debian.org/security/2023/dsa-5358
ssvc Track https://www.debian.org/security/2023/dsa-5358
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-42706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42706
https://downloads.asterisk.org/pub/security/AST-2022-009.html
https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
https://www.debian.org/security/2023/dsa-5358
cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:sangoma:asterisk:20.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sangoma:asterisk:20.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:sangoma:certified_asterisk:18.9:cert1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sangoma:certified_asterisk:18.9:cert1:*:*:*:*:*:*
CVE-2022-42706 https://nvd.nist.gov/vuln/detail/CVE-2022-42706
GLSA-202412-03 https://security.gentoo.org/glsa/202412-03
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Found at https://downloads.asterisk.org/pub/security/AST-2022-009.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-24T14:23:22Z/ Found at https://downloads.asterisk.org/pub/security/AST-2022-009.html
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Found at https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-24T14:23:22Z/ Found at https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42706
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42706
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Found at https://www.debian.org/security/2023/dsa-5358
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-24T14:23:22Z/ Found at https://www.debian.org/security/2023/dsa-5358
Exploit Prediction Scoring System (EPSS)
Percentile 0.40775
EPSS Score 0.00184
Published At May 5, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.