Vulnerability CVE-2018-10093


Published: 2019-03-21

Description:
AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Audiocodes -> 420hd ip phone firmware 

 References:
http://packetstormsecurity.com/files/151116/AudioCode-400HD-Remote-Command-Injection.html
http://seclists.org/fulldisclosure/2019/Jan/38
https://www.exploit-db.com/exploits/46164/

Copyright 2024, cxsecurity.com

 

Back to Top