CVE-2022-24631

An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is stored XSS via the ajaxTenants.php desc parameter.
References
Link Resource
http://seclists.org/fulldisclosure/2023/Feb/12 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*

History

02 Jun 2023, 03:05

Type Values Removed Values Added
CPE cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*
References (MISC) http://seclists.org/fulldisclosure/2023/Feb/12 - (MISC) http://seclists.org/fulldisclosure/2023/Feb/12 - Exploit, Mailing List, Third Party Advisory
First Time Audiocodes device Manager Express
Audiocodes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79

29 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-29 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-24631

Mitre link : CVE-2022-24631

CVE.ORG link : CVE-2022-24631


JSON object : View

Products Affected

audiocodes

  • device_manager_express
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')