CVE-2012-6611

An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this password.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:polycom:hdx_system_software:*:*:*:*:*:*:*:*
OR cpe:2.3:h:polycom:hdx_4002:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_4500:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_6000:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_7001:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_7002:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_8002:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_8004:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_8006:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_9002:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_9004:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:hdx_9006:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-10 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-6611

Mitre link : CVE-2012-6611

CVE.ORG link : CVE-2012-6611


JSON object : View

Products Affected

polycom

  • hdx_8002
  • hdx_system_software
  • hdx_7001
  • hdx_4500
  • hdx_9002
  • hdx_8006
  • hdx_6000
  • hdx_9004
  • hdx_8004
  • hdx_9006
  • hdx_4002
  • hdx_7002
CWE
CWE-798

Use of Hard-coded Credentials