Vulnerabilities > Sangoma > Session Border Controller Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2019-10-22 CVE-2019-12148 Argument Injection or Modification vulnerability in Sangoma Session Border Controller Firmware 2.3.23119Ga
The Sangoma Session Border Controller (SBC) 2.3.23-119 GA web interface is vulnerable to an authentication bypass via an argument injection vulnerability involving special characters in the username field.
network
low complexity
sangoma CWE-88
7.5