Lucene search

K

Hdx 8004 Security Vulnerabilities

cve
cve

CVE-2012-6611

An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this...

9.8CVSS

9.3AI Score

0.299EPSS

2020-02-10 03:15 PM
28
cve
cve

CVE-2012-4970

Cross-site scripting (XSS) vulnerability in the web management interface on Polycom HDX Video End Points with UC APL software before 2.7.1.1_J, and commercial software before 3.0.5, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-01-01 12:35 PM
20