8.8

CVE-2019-9229

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers can authenticate with the default 1234 password that cannot be changed, and can execute malicious and unauthorized actions.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
AudiocodesMedian 500l-msbr Firmware Version >= f7.20a <= f7.20a.251
   AudiocodesMedian 500l-msbr Version-
AudiocodesMedian 500-msbr Firmware Version >= f7.20a <= f7.20a.251
   AudiocodesMedian 500-msbr Version-
AudiocodesMedian M800b-msbr Firmware Version >= f7.20a <= f7.20a.251
   AudiocodesMedian M800b-msbr Version-
AudiocodesMedian 800c-msbr Firmware Version >= f7.20a <= f7.20a.251
   AudiocodesMedian 800c-msbr Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.1% 0.252
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5.8 6.5 6.4
AV:A/AC:L/Au:N/C:P/I:P/A:P
CWE-798 Use of Hard-coded Credentials

The product contains hard-coded credentials, such as a password or cryptographic key.