.. / CVE-2018-10093

Exploit for AudioCodes 420HD - Remote Code Execution (CVE-2018-10093)

Description:

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow remote code execution.

Nuclei Template

View the template here CVE-2018-10093.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2018/CVE-2018-10093.yaml
Copy

References:

http://seclists.org/fulldisclosure/2019/Jan/38
https://www.exploit-db.com/exploits/46164/
https://www.exploit-db.com/exploits/46164
https://github.com/ARPSyndicate/kenzer-templates
https://nvd.nist.gov/vuln/detail/CVE-2018-10093