Command Injection Vulnerability in AudioCodes 405HD VoIP Phone (Firmware 2.2.12)

Command Injection Vulnerability in AudioCodes 405HD VoIP Phone (Firmware 2.2.12)

CVE-2018-16216 · HIGH Severity

AV:A/AC:L/AU:S/C:C/I:C/A:C

A command injection (missing input validation, escaping) in the monitoring or memory status web interface in AudioCodes 405HD (firmware 2.2.12) VoIP phone allows an authenticated remote attacker in the same network as the device to trigger OS commands (like starting telnetd or opening a reverse shell) via a POST request to the web server. In combination with another attack (unauthenticated password change), the attacker can circumvent the authentication requirement.

Learn more about our Web App Pen Testing.