CVE-2018-10093

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.
Configurations

Configuration 1


Information

Published : 2019-03-21 04:00

Updated : 2020-08-24 05:37


NVD link : CVE-2018-10093

Mitre link : CVE-2018-10093

Products Affected
No products.
CWE