Lucene search

K

Hdx System Software Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2012-6611

An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this password.

9.8CVSS

9.3AI Score

0.299EPSS

2020-02-10 03:15 PM
32