An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers can authenticate with the default 1234 password that cannot be changed, and can execute malicious and unauthorized actions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-19T23:05:22

Updated: 2019-07-19T23:05:22

Reserved: 2019-02-28T00:00:00


Link: CVE-2019-9229

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-20T00:15:11.680

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-9229

JSON object: View

cve-icon Redhat Information

No data.

CWE