Lucene search

K

Realpresence Resource Manager Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2015-4683

Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows attackers to obtain sensitive information and potentially gain privileges by leveraging use of session identifiers as parameters with HTTP GET requests.

9.8CVSS

9.2AI Score

0.01EPSS

2017-09-19 07:29 PM
33