CVE-2018-10093

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.
References
Link Resource
http://packetstormsecurity.com/files/151116/AudioCode-400HD-Remote-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Jan/38 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/46164/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:420hd_ip_phone:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-10093

Mitre link : CVE-2018-10093

CVE.ORG link : CVE-2018-10093


JSON object : View

Products Affected

audiocodes

  • 420hd_ip_phone_firmware
  • 420hd_ip_phone
CWE
CWE-862

Missing Authorization