Lucene search

K
cvelistMitreCVELIST:CVE-2019-12148
HistoryOct 22, 2019 - 3:20 p.m.

CVE-2019-12148

2019-10-2215:20:37
mitre
www.cve.org

9.8 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.5%

The Sangoma Session Border Controller (SBC) 2.3.23-119 GA web interface is vulnerable to an authentication bypass via an argument injection vulnerability involving special characters in the username field. Upon successful exploitation, a remote unauthenticated user can login into the device’s admin web portal without providing any credentials. This affects /var/webconfig/gui/Webconfig.inc.php.

9.8 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.5%

Related for CVELIST:CVE-2019-12148