Lucene search

K
cve[email protected]CVE-2023-4466
HistoryDec 29, 2023 - 10:15 a.m.

CVE-2023-4466

2023-12-2910:15:12
CWE-693
web.nvd.nist.gov
25
cve-2023-4466
poly ccx
trio 8800
trio c60
web interface
vulnerability
remote attack
protection mechanism failure
environmental needs
firmware builds
roll-back attacks
vdb-249259
nvd

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%

A vulnerability has been found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation leads to protection mechanism failure. The attack can be launched remotely. The vendor explains that they do not regard this as a vulnerability as this is a feature that they offer to their customers who have a variety of environmental needs that are met through different firmware builds. To avoid potential roll-back attacks, they remove vulnerable builds from the public servers as a remediation effort. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249259.

Affected configurations

NVD
Node
polyccx_400_firmwareMatch-
AND
polyccx_400Match-
Node
polyccx_600_firmwareMatch-
AND
polyccx_600Match-
Node
polytrio_8800_firmwareMatch-
AND
polytrio_8800Match-
Node
polytrio_c60_firmwareMatch-
AND
polytrio_c60Match-

CNA Affected

[
  {
    "vendor": "Poly",
    "product": "CCX 400",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ],
    "modules": [
      "Web Interface"
    ]
  },
  {
    "vendor": "Poly",
    "product": "CCX 600",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ],
    "modules": [
      "Web Interface"
    ]
  },
  {
    "vendor": "Poly",
    "product": "Trio 8800",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ],
    "modules": [
      "Web Interface"
    ]
  },
  {
    "vendor": "Poly",
    "product": "Trio C60",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ],
    "modules": [
      "Web Interface"
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%

Related for CVE-2023-4466