Lucene search

K
cveMitreCVE-2022-24627
HistoryMay 29, 2023 - 9:15 p.m.

CVE-2022-24627

2023-05-2921:15:09
CWE-89
mitre
web.nvd.nist.gov
19
cve-2022-24627
audiocodes
device manager express
sql injection
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.017

Percentile

87.8%

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is an unauthenticated SQL injection in the p parameter of the process_login.php login form.

Affected configurations

Nvd
Node
audiocodesdevice_manager_expressRange7.8.20002.47752
VendorProductVersionCPE
audiocodesdevice_manager_express*cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.017

Percentile

87.8%