CVE-2017-12857

Polycom SoundStation IP, VVX, and RealPresence Trio that are running software older than UCS 4.0.12, 5.4.5 rev AG, 5.4.7, 5.5.2, or 5.6.0 are affected by a vulnerability in their UCS web application. This vulnerability could allow an authenticated remote attacker to read a segment of the phone's memory which could contain an administrator's password or other sensitive information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*
cpe:2.3:h:polycom:soundstation_ip:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*
cpe:2.3:h:polycom:vvx:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*
cpe:2.3:h:polycom:realpresence_trio:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-25 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12857

Mitre link : CVE-2017-12857

CVE.ORG link : CVE-2017-12857


JSON object : View

Products Affected

polycom

  • soundstation_ip
  • vvx
  • realpresence_trio
  • unified_communications_software
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor