Another CVSS 10.0 vulnerability, and this one actually earned it. Sangoma patched a FreePBX zero-day that's been getting exploited in the wild since August 21st. Attackers were walking straight into admin panels like they owned the place.
Here's what makes me want to throw my laptop out a window: this wasn't some sophisticated APT shit. It's a basic input sanitization failure in the "endpoint" module. This is literally day-one web security stuff - sanitize your fucking inputs. We've known this since PHP was still cool and I was debugging SQL injection attacks with print statements.
The attack chain is textbook privilege escalation: bad input validation → admin access → database fuckery → remote code execution → root shell. I've seen this exact progression during incident response calls at 2 AM when some company's phone system is hemorrhaging data and the CEO is screaming about downtime costs.
FreePBX runs the web interface for Asterisk, which means thousands of companies just had their entire VoIP infrastructure exposed. When FreePBX gets owned, the phones die and business stops. I've been on conference calls where the conference system itself was compromised mid-call - surreal doesn't begin to cover it.
CISA dumped CVE-2025-57819 on the Known Exploited Vulnerabilities list with a September 19 patch deadline for federal agencies. If your FreePBX admin panel was internet-facing without IP filtering during that two-week shitshow from August 21 to September 2, you're probably fucked.
From my experience debugging telecom infrastructure at 3AM, the GitHub advisory's "chained with several other steps" usually means the attackers had a field day. Admin access on these systems typically leads to database dumps, call detail record extraction, and if you're really unlucky, pivoting to the rest of your network.
Credit where it's due: Sangoma actually handled this well. Emergency patches for versions 15, 16, and 17, proper IoCs for threat hunting, and system recovery procedures. Most vendors just push a patch and pray nobody notices the months of exposure.
If you think you got hit: Assume compromise, burn it down, rebuild from backups that predate August 21. Check your authentication logs for suspicious admin logins and pray your call detail records didn't leak. I've seen attackers sell CDRs for identity theft - your customers' phone metadata is worth money on the dark web.