CVE-2022-24627

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is an unauthenticated SQL injection in the p parameter of the process_login.php login form.
References
Link Resource
http://seclists.org/fulldisclosure/2023/Feb/12 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*

History

02 Jun 2023, 03:04

Type Values Removed Values Added
First Time Audiocodes device Manager Express
Audiocodes
CWE CWE-89
References (MISC) http://seclists.org/fulldisclosure/2023/Feb/12 - (MISC) http://seclists.org/fulldisclosure/2023/Feb/12 - Exploit, Mailing List, Third Party Advisory
CPE cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

29 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-29 21:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-24627

Mitre link : CVE-2022-24627

CVE.ORG link : CVE-2022-24627


JSON object : View

Products Affected

audiocodes

  • device_manager_express
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')