Lucene search

K

Audiocodes Security Vulnerabilities

cve
cve

CVE-2018-10091

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow XSS.

4.8CVSS

5.3AI Score

0.001EPSS

2019-03-21 04:00 PM
27
cve
cve

CVE-2018-10093

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.

8.8CVSS

8.8AI Score

0.061EPSS

2019-03-21 04:00 PM
50
cve
cve

CVE-2018-16216

A command injection (missing input validation, escaping) in the monitoring or memory status web interface in AudioCodes 405HD (firmware 2.2.12) VoIP phone allows an authenticated remote attacker in the same network as the device to trigger OS commands (like starting telnetd or opening a reverse she...

8CVSS

8.2AI Score

0.002EPSS

2019-04-25 08:29 PM
28
cve
cve

CVE-2018-16219

A missing password verification in the web interface in AudioCodes 405HD VoIP phone with firmware 2.2.12 allows an remote attacker (in the same network as the device) to change the admin password without authentication via a POST request.

8.8CVSS

8.7AI Score

0.002EPSS

2019-04-25 08:29 PM
26
cve
cve

CVE-2018-16220

Cross Site Scripting in different input fields (domain field and personal settings) in AudioCodes 405HD VoIP phone with firmware 2.2.12 allows an attacker (local or remote) to inject JavaScript into the web interface of the device by manipulating the phone book entries or manipulating the domain na...

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-25 08:29 PM
32
cve
cve

CVE-2018-18567

AudioCodes 440HD and 450HD devices 3.1.2.89 and earlier allows man-in-the-middle attackers to obtain sensitive credential information by leveraging failure to validate X.509 certificates when used with an on-premise installation with Skype for Business.

5.9CVSS

5.5AI Score

0.001EPSS

2018-10-24 10:29 PM
28
cve
cve

CVE-2018-5757

An issue was discovered on AudioCodes 450HD IP Phone devices with firmware 3.0.0.535.106. The traceroute and ping functionality, which uses a parameter in a request to command.cgi from the Monitoring page in the web UI, unsafely puts user-alterable data directly into an OS command, leading to Remot...

8.8CVSS

8.9AI Score

0.005EPSS

2019-04-01 05:29 PM
28
2
cve
cve

CVE-2019-9228

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A at least to 7.20A.252.062. The (1) management SSH and (2) management TELNET features allow remote attackers to cause a denial of service (connection slot exhaustion) via...

7.5CVSS

7.5AI Score

0.002EPSS

2019-07-19 11:15 PM
177
cve
cve

CVE-2019-9229

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers ca...

8.8CVSS

8.5AI Score

0.001EPSS

2019-07-20 12:15 AM
175
cve
cve

CVE-2019-9230

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.253. A cross-site scripting (XSS) vulnerability in the search function of the management web interface allows remote attackers to inject arbitrary web script o...

6.1CVSS

6AI Score

0.001EPSS

2019-07-18 03:15 PM
27
cve
cve

CVE-2019-9231

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions before 7.20A.202.307. A Cross-Site Request Forgery (CSRF) vulnerability in the management web interface allows remote attackers to execute malicious and unauthorized actions, b...

8.8CVSS

8.8AI Score

0.002EPSS

2019-07-18 04:15 PM
28
cve
cve

CVE-2022-24627

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is an unauthenticated SQL injection in the p parameter of the process_login.php login form.

9.8CVSS

9.9AI Score

0.017EPSS

2023-05-29 09:15 PM
19
cve
cve

CVE-2022-24628

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is authenticated SQL injection in the id parameter of IPPhoneFirmwareEdit.php.

7.2CVSS

7.9AI Score

0.001EPSS

2023-05-29 09:15 PM
24
cve
cve

CVE-2022-24629

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. Remote code execution can be achieved via directory traversal in the dir parameter of the file upload functionality of BrowseFiles.php. An attacker can upload a .php file to WebAdmin/admin/AudioCodes_files/ajax/.

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-29 09:15 PM
34
cve
cve

CVE-2022-24630

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. BrowseFiles.php allows a ?cmd=ssh POST request with an ssh_command field that is executed.

7.2CVSS

8.1AI Score

0.001EPSS

2023-05-29 09:15 PM
16
cve
cve

CVE-2022-24631

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is stored XSS via the ajaxTenants.php desc parameter.

5.4CVSS

6.9AI Score

0.001EPSS

2023-05-29 09:15 PM
24
cve
cve

CVE-2022-24632

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is directory traversal during file download via the BrowseFiles.php view parameter.

5.3CVSS

7.2AI Score

0.001EPSS

2023-05-29 09:15 PM
30
cve
cve

CVE-2023-22955

An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. The validation of firmware images only consists of simple checksum checks for different firmware components. Thus, by knowing how to calculate and where to store the required checksums for the flasher tool, an attacker is ab...

7.8CVSS

7.5AI Score

0.001EPSS

2023-08-11 08:15 PM
19
cve
cve

CVE-2023-22956

An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of a hard-coded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information.

7.5CVSS

7.4AI Score

0.004EPSS

2023-08-11 08:15 PM
20
cve
cve

CVE-2023-22957

An issue was discovered in libac_des3.so on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of hard-coded cryptographic key, an attacker with access to backup or configuration files is able to decrypt encrypted values and retrieve sensitive information, e.g., the device root password...

7.5CVSS

7.5AI Score

0.003EPSS

2023-08-11 08:15 PM
26