Lucene search

K

Polycom Security Vulnerabilities

cve
cve

CVE-2002-0626

Polycom ViewStation before 7.2.4 has a default null password for the administrator account, which allows arbitrary users to conduct unauthorized activities.

7.2AI Score

0.004EPSS

2003-01-07 05:00 AM
32
cve
cve

CVE-2002-0627

The Web server for Polycom ViewStation before 7.2.4 allows remote attackers to bypass authentication and read files via Unicode encoded requests.

7.4AI Score

0.005EPSS

2004-09-01 04:00 AM
27
cve
cve

CVE-2002-0628

The Telnet service for Polycom ViewStation before 7.2.4 does not restrict the number of failed login attempts, which makes it easier for remote attackers to guess usernames and passwords via a brute force attack.

7.5CVSS

7AI Score

0.007EPSS

2003-01-07 05:00 AM
21
cve
cve

CVE-2002-0629

The Telnet service for Polycom ViewStation before 7.2.4 allows remote attackers to cause a denial of service (crash) via multiple connections to the server.

7AI Score

0.013EPSS

2003-01-07 05:00 AM
36
cve
cve

CVE-2002-0630

The Telnet service for Polycom ViewStation before 7.2.4 allows remote attackers to cause a denial of service (crash) via long or malformed ICMP packets.

7.1AI Score

0.014EPSS

2004-09-01 04:00 AM
18
cve
cve

CVE-2002-1905

Buffer overflow in the web server of Polycom ViaVideo 2.2 and 3.0 allows remote attackers to cause a denial of service (crash) via a long HTTP GET request.

6.8AI Score

0.162EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2002-1906

The web server for Polycom ViaVideo 2.2 and 3.0 allows remote attackers to cause a denial of service (CPU consumption) by sending incomplete HTTP requests and leaving the connections open.

6.8AI Score

0.089EPSS

2022-10-03 04:23 PM
60
cve
cve

CVE-2003-0556

Polycom MGC 25 allows remote attackers to cause a denial of service (crash) via a large number of "user" requests to the control port 5003, as demonstrated using the blast TCP stress tester.

7AI Score

0.003EPSS

2003-08-18 04:00 AM
23
cve
cve

CVE-2006-5233

Polycom SoundPoint IP 301 VoIP Desktop Phone, firmware version 1.4.1.0040, allows remote attackers to cause a denial of service (reboot) via (1) a long URL sent to the HTTP daemon and (2) unspecified manipulations as demonstrated by the Nessus http_fingerprinting_hmap.nasl script.

7.2AI Score

0.014EPSS

2006-10-11 01:07 AM
21
cve
cve

CVE-2007-3368

Buffer overflow in the HTTP server on the Polycom SoundPoint IP 601 SIP phone with BootROM 3.0.x+ allows remote attackers to cause a denial of service (device reboot) via a malformed CGI parameter.

6.8AI Score

0.013EPSS

2007-06-22 06:30 PM
22
cve
cve

CVE-2007-3369

Buffer overflow in the Polycom SoundPoint IP 601 SIP phone with BootROM 3.0.x+ and SIP version 1.6.3.0067 allows remote attackers to cause a denial of service (device hang or reboot) via an INVITE message with a long Via header.

6.9AI Score

0.038EPSS

2007-06-22 06:30 PM
20
cve
cve

CVE-2012-4970

Cross-site scripting (XSS) vulnerability in the web management interface on Polycom HDX Video End Points with UC APL software before 2.7.1.1_J, and commercial software before 3.0.5, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2013-01-01 12:35 PM
20
cve
cve

CVE-2012-6609

Directory traversal vulnerability in a_getlog.cgi in Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote attackers to read arbitrary files via a .. (dot dot) in the name parameter.

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-28 05:15 PM
18
cve
cve

CVE-2012-6610

Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote authenticated users to execute arbitrary commands as demonstrated by a ; (semicolon) to the ping command feature.

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-28 05:15 PM
21
cve
cve

CVE-2012-6611

An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this password.

9.8CVSS

9.3AI Score

0.299EPSS

2020-02-10 03:15 PM
28
cve
cve

CVE-2015-1516

Cross-site scripting (XSS) vulnerability in Polycom RealPresence CloudAXIS Suite before 1.7.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4AI Score

0.001EPSS

2015-09-03 05:59 PM
15
cve
cve

CVE-2015-4681

Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows local users to have unspecified impact via vectors related to weak passwords.

7.8CVSS

8.4AI Score

0.0004EPSS

2017-09-19 07:29 PM
28
cve
cve

CVE-2015-4682

Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows remote authenticated users to obtain the installation path via an HTTP POST request to PlcmRmWeb/JConfigManager.

6.5CVSS

7.4AI Score

0.006EPSS

2017-09-19 07:29 PM
25
cve
cve

CVE-2015-4683

Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows attackers to obtain sensitive information and potentially gain privileges by leveraging use of session identifiers as parameters with HTTP GET requests.

9.8CVSS

9.2AI Score

0.01EPSS

2017-09-19 07:29 PM
31
cve
cve

CVE-2015-4684

Multiple directory traversal vulnerabilities in Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allow (1) remote authenticated users to read arbitrary files via a .. (dot dot) in the Modifier parameter to PlcmRmWeb/FileDownload; or remote authenticated administrators to upload arbitrary...

6.5CVSS

7.7AI Score

0.004EPSS

2017-09-19 07:29 PM
24
cve
cve

CVE-2015-4685

Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows local users with access to the plcm account to gain privileges via a script in /var/polycom/cma/upgrade/scripts, related to a sudo misconfiguration.

7CVSS

7.9AI Score

0.0004EPSS

2017-09-19 07:29 PM
23
cve
cve

CVE-2015-8300

Polycom BToE Connector before 3.0.0 uses weak permissions (Everyone: Full Control) for "Program Files (x86)\polycom\polycom btoe connector\plcmbtoesrv.exe," which allows local users to gain privileges via a Trojan horse file.

7.8CVSS

7.6AI Score

0.0004EPSS

2017-08-28 09:29 PM
14
cve
cve

CVE-2017-12857

Polycom SoundStation IP, VVX, and RealPresence Trio that are running software older than UCS 4.0.12, 5.4.5 rev AG, 5.4.7, 5.5.2, or 5.6.0 are affected by a vulnerability in their UCS web application. This vulnerability could allow an authenticated remote attacker to read a segment of the phone's me...

8.8CVSS

8.4AI Score

0.002EPSS

2017-08-25 07:29 PM
23
cve
cve

CVE-2018-10946

An issue was discovered in versions earlier than 1.3.0-66872 for Polycom RealPresence Debut that allows attackers to arbitrarily read the admin user's password via the admin web UI.

6.8CVSS

6.6AI Score

0.0004EPSS

2019-06-13 07:29 PM
37
cve
cve

CVE-2018-10947

An issue was discovered in versions earlier than 1.3.2 for Polycom RealPresence Debut where the admin cookie is reset only after a Debut is rebooted.

3.1CVSS

4.2AI Score

0.001EPSS

2019-06-13 07:29 PM
34
cve
cve

CVE-2018-12592

Polycom RealPresence Web Suite before 2.2.0 does not block a user's video for a few seconds upon joining a meeting (when the user has explicitly chosen to turn off the video using a specific option). During those seconds, a meeting invitee may unknowingly be on camera with other participants able t...

7.5CVSS

7.5AI Score

0.001EPSS

2018-06-20 12:29 PM
20
cve
cve

CVE-2018-14934

The Bluetooth subsystem on Polycom Trio devices with software before 5.5.4 has Incorrect Access Control. An attacker can connect without authentication and subsequently record audio from the device microphone.

6.5CVSS

6.7AI Score

0.001EPSS

2018-11-15 08:29 PM
21
cve
cve

CVE-2018-14935

The Web administration console on Polycom Trio devices with software before 5.5.4 has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2018-11-15 08:29 PM
18
cve
cve

CVE-2018-15128

An issue was discovered in Polycom Group Series 6.1.6.1 and earlier, HDX 3.1.12 and earlier, and Pano 1.1.1 and earlier. A remote code execution vulnerability exists in the content sharing functionality because of a Buffer Overflow via crafted packets.

9.8CVSS

9.6AI Score

0.011EPSS

2019-05-13 02:29 PM
24
cve
cve

CVE-2018-18566

The SIP service in Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allow remote attackers to obtain sensitive phone configuration information by leveraging use with an on-premise installation with Skype for Business.

5.3CVSS

5.2AI Score

0.003EPSS

2018-10-24 10:29 PM
27
6
cve
cve

CVE-2018-18568

Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allows man-in-the-middle attackers to obtain sensitive credential information by leveraging failure to validate X.509 certificates when used with an on-premise installation with Skype for Business.

5.9CVSS

5.5AI Score

0.002EPSS

2018-10-24 10:29 PM
20
4
cve
cve

CVE-2018-7564

Stored XSS exists on Polycom QDX 6000 devices.

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-07 08:29 PM
20
cve
cve

CVE-2018-7565

CSRF exists on Polycom QDX 6000 devices.

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-07 08:29 PM
17
cve
cve

CVE-2019-10688

VVX products with software versions including and prior to, UCS 5.9.2 with Better Together over Ethernet Connector (BToE) application 3.9.1, use hard-coded credentials to establish connections between the host application and the device.

6.8CVSS

6.6AI Score

0.001EPSS

2019-04-23 09:29 PM
27
cve
cve

CVE-2019-10689

VVX products using UCS software version 5.9.2 and earlier with Better Together over Ethernet Connector (BToE) application version 3.9.1 and earlier provides insufficient authentication between the BToE application and the BToE component, resulting in leakage of sensitive information.

6.5CVSS

6.6AI Score

0.001EPSS

2019-06-24 10:15 PM
39
cve
cve

CVE-2019-11355

An issue was discovered in Poly (formerly Polycom) HDX 3.1.13. A feature exists that allows the creation of a server / client certificate, or the upload of the user certificate, on the administrator's page. The value received from the user is the factor value of a shell script on the equipment. By ...

7.2CVSS

7AI Score

0.001EPSS

2020-03-12 09:15 PM
49
cve
cve

CVE-2019-12948

A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary co...

8.3CVSS

8.3AI Score

0.002EPSS

2019-07-29 04:15 PM
24
cve
cve

CVE-2019-14259

On the Polycom Obihai Obi1022 VoIP phone with firmware 5.1.11, a command injection (missing input validation) issue in the NTP server IP address field for the "Time Service Settings web" interface allows an authenticated remote attacker in the same network to trigger OS commands via shell commands ...

8CVSS

8.1AI Score

0.002EPSS

2019-08-01 03:15 PM
22
cve
cve

CVE-2021-41322

Poly VVX 400/410 5.3.1 allows low-privileged users to change the Admin password by modifying a POST parameter to 120 during the password reset process.

8.8CVSS

8.6AI Score

0.001EPSS

2021-10-04 06:15 AM
46