An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this password.
References
Link | Resource |
---|---|
https://web.archive.org/web/20130320033016/http://blog.tempest.com.br/joao-paulo-campello/path-traversal-on-polycom-web-management-interface.html | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/43032 | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
Information
Published : 2020-02-10 07:15
Updated : 2020-02-14 07:42
NVD link : CVE-2012-6611
Mitre link : CVE-2012-6611
JSON object : View
CWE
CWE-798
Use of Hard-coded Credentials
Products Affected
polycom
- hdx_4500
- hdx_7001
- hdx_6000
- hdx_7002
- hdx_4002
- hdx_8006
- hdx_system_software
- hdx_9002
- hdx_8004
- hdx_9004
- hdx_9006
- hdx_8002