Lucene search

K
cveMitreCVE-2018-18566
HistoryOct 24, 2018 - 10:29 p.m.

CVE-2018-18566

2018-10-2422:29:01
CWE-200
mitre
web.nvd.nist.gov
30
6
polycom
vvx 500
vvx 601
sip service
remote attackers
sensitive information
phone configuration
cve-2018-18566
nvd
vulnerability
exploit

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.003

Percentile

67.9%

The SIP service in Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allow remote attackers to obtain sensitive phone configuration information by leveraging use with an on-premise installation with Skype for Business.

Affected configurations

Nvd
Node
polycomunified_communications_softwareRange5.8.0.12848
Node
polycomvvx_601Match-
AND
polycomvvx_601_firmwareMatch-
Node
polycomvvx_500Match-
AND
polycomvvx_500_firmwareMatch-
VendorProductVersionCPE
polycomunified_communications_software*cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*
polycomvvx_601-cpe:2.3:h:polycom:vvx_601:-:*:*:*:*:*:*:*
polycomvvx_601_firmware-cpe:2.3:o:polycom:vvx_601_firmware:-:*:*:*:*:*:*:*
polycomvvx_500-cpe:2.3:h:polycom:vvx_500:-:*:*:*:*:*:*:*
polycomvvx_500_firmware-cpe:2.3:o:polycom:vvx_500_firmware:-:*:*:*:*:*:*:*

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.003

Percentile

67.9%

Related for CVE-2018-18566