Vulnerabilities > Vicidial > Vicidial > 2.8

DATE CVE VULNERABILITY TITLE RISK
2014-05-17 CVE-2013-7382 Credentials Management vulnerability in Vicidial 2.7/2.8
VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier has a hardcoded password of donotedit for the (1) VDAD and (2) VDCL users, which makes it easier for remote attackers to obtain access.
network
low complexity
vicidial CWE-255
5.0
2014-05-14 CVE-2013-4468 Command Injection vulnerability in VICIDIAL 'manager_send.php'
VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in the extension parameter in an OriginateVDRelogin action to manager_send.php.
network
low complexity
vicidial
6.5
2014-03-11 CVE-2013-4467 SQL Injection vulnerability in Vicidial 2.7/2.8
Multiple SQL injection vulnerabilities in the agent interface (agc/) in VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allow (1) remote attackers to execute arbitrary SQL commands via the campaign variable in SCRIPT_multirecording_AJAX.php, (2) remote authenticated users to execute arbitrary SQL commands via the server_ip parameter to manager_send.php, or (3) other unspecified vectors.
network
low complexity
vicidial CWE-89
6.5