Vulnerabilities (CVE)

Filtered by vendor Audiocodes Subscribe
Filtered by product 445hd
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22956 1 Audiocodes 12 405hd, 405hd Firmware, 445hd and 9 more 2023-12-10 N/A 7.5 HIGH
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of a hard-coded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information.
CVE-2023-22957 1 Audiocodes 12 405hd, 405hd Firmware, 445hd and 9 more 2023-12-10 N/A 7.5 HIGH
An issue was discovered in libac_des3.so on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of hard-coded cryptographic key, an attacker with access to backup or configuration files is able to decrypt encrypted values and retrieve sensitive information, e.g., the device root password.
CVE-2023-22955 1 Audiocodes 12 405hd, 405hd Firmware, 445hd and 9 more 2023-12-10 N/A 7.8 HIGH
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. The validation of firmware images only consists of simple checksum checks for different firmware components. Thus, by knowing how to calculate and where to store the required checksums for the flasher tool, an attacker is able to store malicious firmware.