CVE-2019-9229

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers can authenticate with the default 1234 password that cannot be changed, and can execute malicious and unauthorized actions.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:audiocodes:median_500l-msbr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:median_500l-msbr:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:audiocodes:median_500-msbr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:median_500-msbr:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:audiocodes:median_m800b-msbr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:median_m800b-msbr:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:audiocodes:median_800c-msbr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:median_800c-msbr:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-20 00:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9229

Mitre link : CVE-2019-9229

CVE.ORG link : CVE-2019-9229


JSON object : View

Products Affected

audiocodes

  • median_500l-msbr
  • median_800c-msbr_firmware
  • median_500-msbr
  • median_m800b-msbr_firmware
  • median_800c-msbr
  • median_500-msbr_firmware
  • median_m800b-msbr
  • median_500l-msbr_firmware
CWE
CWE-798

Use of Hard-coded Credentials