Vulnerabilities > Audiocodes > Median 500 Msbr

DATE CVE VULNERABILITY TITLE RISK
2019-07-20 CVE-2019-9229 Use of Hard-coded Credentials vulnerability in Audiocodes products
An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251.
low complexity
audiocodes CWE-798
5.8