ID CVE-2018-10093
Summary AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.
References
Vulnerable Configurations
  • cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:*
    cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:*
  • cpe:2.3:h:audiocodes:420hd_ip_phone:-:*:*:*:*:*:*:*
    cpe:2.3:h:audiocodes:420hd_ip_phone:-:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-862
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
misc
Last major update 24-08-2020 - 17:37
Published 21-03-2019 - 16:00
Last modified 24-08-2020 - 17:37
Back to Top