CVE-2018-10091

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow XSS.
References
Link Resource
http://packetstormsecurity.com/files/151115/AudioCode-400HD-Cross-Site-scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Jan/37 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:420hd_ip_phone:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-10091

Mitre link : CVE-2018-10091

CVE.ORG link : CVE-2018-10091


JSON object : View

Products Affected

audiocodes

  • 420hd_ip_phone_firmware
  • 420hd_ip_phone
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')