Lucene search

K
nvd[email protected]NVD:CVE-2018-18568
HistoryOct 24, 2018 - 10:29 p.m.

CVE-2018-18568

2018-10-2422:29:01
CWE-295
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

58.7%

Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allows man-in-the-middle attackers to obtain sensitive credential information by leveraging failure to validate X.509 certificates when used with an on-premise installation with Skype for Business.

Affected configurations

Nvd
Node
polycomunified_communications_softwareRange5.8.0.12848
Node
polycomvvx_601_firmwareMatch-
AND
polycomvvx_601Match-
Node
polycomvvx_500_firmwareMatch-
AND
polycomvvx_500Match-
VendorProductVersionCPE
polycomunified_communications_software*cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*
polycomvvx_601_firmware-cpe:2.3:o:polycom:vvx_601_firmware:-:*:*:*:*:*:*:*
polycomvvx_601-cpe:2.3:h:polycom:vvx_601:-:*:*:*:*:*:*:*
polycomvvx_500_firmware-cpe:2.3:o:polycom:vvx_500_firmware:-:*:*:*:*:*:*:*
polycomvvx_500-cpe:2.3:h:polycom:vvx_500:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

58.7%

Related for NVD:CVE-2018-18568