Lucene search

K

Hdx 8000 Security Vulnerabilities

cve
cve

CVE-2012-6611

An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this...

9.8CVSS

9.3AI Score

0.299EPSS

2020-02-10 03:15 PM
28
cve
cve

CVE-2012-6610

Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote authenticated users to execute arbitrary commands as demonstrated by a ; (semicolon) to the ping command...

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-28 05:15 PM
21
cve
cve

CVE-2012-6609

Directory traversal vulnerability in a_getlog.cgi in Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote attackers to read arbitrary files via a .. (dot dot) in the name...

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-28 05:15 PM
18