5.8
CVSSv2

CVE-2019-9229

Published: 20/07/2019 Updated: 24/08/2020
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers can authenticate with the default 1234 password that cannot be changed, and can execute malicious and unauthorized actions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

audiocodes median_500l-msbr_firmware

audiocodes median_500-msbr_firmware

audiocodes median_m800b-msbr_firmware

audiocodes median_800c-msbr_firmware