Vulnerabilities > Audiocodes > 405Hd Firmware > 2.2.12

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2023-22955 Insufficient Verification of Data Authenticity vulnerability in Audiocodes products
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000.
local
low complexity
audiocodes CWE-345
7.8
2023-08-11 CVE-2023-22956 Use of Hard-coded Credentials vulnerability in Audiocodes products
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000.
network
low complexity
audiocodes CWE-798
7.5
2023-08-11 CVE-2023-22957 Use of Hard-coded Credentials vulnerability in Audiocodes products
An issue was discovered in libac_des3.so on AudioCodes VoIP desk phones through 3.4.4.1000.
network
low complexity
audiocodes CWE-798
7.5
2019-04-25 CVE-2018-16220 Cross-site Scripting vulnerability in Audiocodes 405Hd Firmware 2.2.12
Cross Site Scripting in different input fields (domain field and personal settings) in AudioCodes 405HD VoIP phone with firmware 2.2.12 allows an attacker (local or remote) to inject JavaScript into the web interface of the device by manipulating the phone book entries or manipulating the domain name sent to the device from the domain controller.
network
audiocodes CWE-79
4.3
2019-04-25 CVE-2018-16219 Improper Authentication vulnerability in Audiocodes 405Hd Firmware 2.2.12
A missing password verification in the web interface in AudioCodes 405HD VoIP phone with firmware 2.2.12 allows an remote attacker (in the same network as the device) to change the admin password without authentication via a POST request.
low complexity
audiocodes CWE-287
3.3
2019-04-25 CVE-2018-16216 OS Command Injection vulnerability in Audiocodes 405Hd Firmware 2.2.12
A command injection (missing input validation, escaping) in the monitoring or memory status web interface in AudioCodes 405HD (firmware 2.2.12) VoIP phone allows an authenticated remote attacker in the same network as the device to trigger OS commands (like starting telnetd or opening a reverse shell) via a POST request to the web server.
low complexity
audiocodes CWE-78
7.7