Lucene search

K
cve[email protected]CVE-2019-9231
HistoryJul 18, 2019 - 4:15 p.m.

CVE-2019-9231

2019-07-1816:15:12
CWE-352
web.nvd.nist.gov
22
audiocodes
csrf
vulnerability
mediant
firmware
security
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions before 7.20A.202.307. A Cross-Site Request Forgery (CSRF) vulnerability in the management web interface allows remote attackers to execute malicious and unauthorized actions, because CSRFProtection=1 is not a default and is not documented.

Affected configurations

NVD
Node
audiocodesmediant_500l-msbr_firmwareRangef7.20af7.20a.202.307
AND
audiocodesmediant_500l-msbrMatch-
Node
audiocodesmediant_500-mbsr_firmwareRangef7.20af7.20a.202.307
AND
audiocodesmediant_500-mbsrMatch-
Node
audiocodesmediant_m800b-msbr_firmwareRangef7.20af7.20a.202.307
AND
audiocodesmediant_m800b-msbrMatch-
Node
audiocodesmediant_800c-msbr_firmwareRangef7.20af7.20a.202.307
AND
audiocodesmediant_800c-msbrMatch-

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%

Related for CVE-2019-9231