Home

Description

SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains a network vulnerability that allows unauthenticated attackers to send ICMP signals to arbitrary hosts through network command scripts. Attackers can abuse ping.php, traceroute.php, and dns.php to generate network flooding attacks targeting external hosts.

PUBLISHED Reserved 2025-12-21 | Published 2025-12-30 | Updated 2025-12-30 | Assigner VulnCheck




HIGH: 8.7CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
CRITICAL: 9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

Allocation of Resources Without Limits or Throttling

Product status

Version 2: 1.1/2.15
affected

1.16
affected

1.2
affected

1.30
affected

1.1/2.4.29
affected

1.11
affected

Credits

LiquidWorm as Gjoko Krstic of Zero Science Lab finder

References

www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5728.php (Zero Science Lab Disclosure (ZSL-2022-5728)) third-party-advisory

packetstormsecurity.com/...SE-Eco-2.x-ICMP-Flood-Attack.html (Packet Storm Security Exploit Details) exploit

exchange.xforce.ibmcloud.com/vulnerabilities/247948 (IBM X-Force Vulnerability Exchange) vdb-entry

www.sound4.com/ (SOUND4 Product Homepage) product

www.vulncheck.com/...-icmp-flood-attack-via-network-commands (VulnCheck Advisory: SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x ICMP Flood Attack via Network Commands) third-party-advisory

cve.org (CVE-2022-50695)

nvd.nist.gov (CVE-2022-50695)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.