CVE-2022-24630

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. BrowseFiles.php allows a ?cmd=ssh POST request with an ssh_command field that is executed.
References
Link Resource
http://seclists.org/fulldisclosure/2023/Feb/12 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*

History

02 Jun 2023, 03:05

Type Values Removed Values Added
CPE cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*
References (MISC) http://seclists.org/fulldisclosure/2023/Feb/12 - (MISC) http://seclists.org/fulldisclosure/2023/Feb/12 - Exploit, Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CWE CWE-77
First Time Audiocodes device Manager Express
Audiocodes

29 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-29 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-24630

Mitre link : CVE-2022-24630

CVE.ORG link : CVE-2022-24630


JSON object : View

Products Affected

audiocodes

  • device_manager_express
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')