Lucene search

K
nvd[email protected]NVD:CVE-2022-24627
HistoryMay 29, 2023 - 9:15 p.m.

CVE-2022-24627

2023-05-2921:15:09
CWE-89
web.nvd.nist.gov
audiocodes
device manager express
sql injection
unauthenticated
cve-2022-24627

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.5%

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is an unauthenticated SQL injection in the p parameter of the process_login.php login form.

Affected configurations

NVD
Node
audiocodesdevice_manager_expressRange7.8.20002.47752

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.5%