Vulnerabilities > Audiocodes

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2023-22955 Insufficient Verification of Data Authenticity vulnerability in Audiocodes products
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000.
local
low complexity
audiocodes CWE-345
7.8
2023-08-11 CVE-2023-22956 Use of Hard-coded Credentials vulnerability in Audiocodes products
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000.
network
low complexity
audiocodes CWE-798
7.5
2023-08-11 CVE-2023-22957 Use of Hard-coded Credentials vulnerability in Audiocodes products
An issue was discovered in libac_des3.so on AudioCodes VoIP desk phones through 3.4.4.1000.
network
low complexity
audiocodes CWE-798
7.5
2023-05-29 CVE-2022-24627 SQL Injection vulnerability in Audiocodes Device Manager Express
An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752.
network
low complexity
audiocodes CWE-89
critical
9.8
2023-05-29 CVE-2022-24628 SQL Injection vulnerability in Audiocodes Device Manager Express
An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752.
network
low complexity
audiocodes CWE-89
7.2
2023-05-29 CVE-2022-24629 Path Traversal vulnerability in Audiocodes Device Manager Express
An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752.
network
low complexity
audiocodes CWE-22
critical
9.8
2023-05-29 CVE-2022-24630 Command Injection vulnerability in Audiocodes Device Manager Express
An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752.
network
low complexity
audiocodes CWE-77
7.2
2023-05-29 CVE-2022-24631 Cross-site Scripting vulnerability in Audiocodes Device Manager Express
An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752.
network
low complexity
audiocodes CWE-79
5.4
2023-05-29 CVE-2022-24632 Path Traversal vulnerability in Audiocodes Device Manager Express
An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752.
network
low complexity
audiocodes CWE-22
5.3
2019-07-20 CVE-2019-9229 Use of Hard-coded Credentials vulnerability in Audiocodes products
An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251.
low complexity
audiocodes CWE-798
5.8