Remote Code Execution Vulnerability in AudioCodes IP Phone 420HD Firmware Version 2.2.12.126

Remote Code Execution Vulnerability in AudioCodes IP Phone 420HD Firmware Version 2.2.12.126

CVE-2018-10093 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.

Learn more about our Web Application Penetration Testing UK.