Lucene search

K

Device Manager Express Security Vulnerabilities

cve
cve

CVE-2022-24627

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is an unauthenticated SQL injection in the p parameter of the process_login.php login form.

9.8CVSS

9.9AI Score

0.017EPSS

2023-05-29 09:15 PM
19
cve
cve

CVE-2022-24628

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is authenticated SQL injection in the id parameter of IPPhoneFirmwareEdit.php.

7.2CVSS

7.9AI Score

0.001EPSS

2023-05-29 09:15 PM
24
cve
cve

CVE-2022-24629

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. Remote code execution can be achieved via directory traversal in the dir parameter of the file upload functionality of BrowseFiles.php. An attacker can upload a .php file to WebAdmin/admin/AudioCodes_files/ajax/.

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-29 09:15 PM
34
cve
cve

CVE-2022-24630

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. BrowseFiles.php allows a ?cmd=ssh POST request with an ssh_command field that is executed.

7.2CVSS

8.1AI Score

0.001EPSS

2023-05-29 09:15 PM
16
cve
cve

CVE-2022-24631

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is stored XSS via the ajaxTenants.php desc parameter.

5.4CVSS

6.9AI Score

0.001EPSS

2023-05-29 09:15 PM
24
cve
cve

CVE-2022-24632

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is directory traversal during file download via the BrowseFiles.php view parameter.

5.3CVSS

7.2AI Score

0.001EPSS

2023-05-29 09:15 PM
30