CVE

CVE-2018-10093

CVE-2018-10093

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.

Source: CVE-2018-10093

Exit mobile version