CVE-2019-10688

VVX products with software versions including and prior to, UCS 5.9.2 with Better Together over Ethernet Connector (BToE) application 3.9.1, use hard-coded credentials to establish connections between the host application and the device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:polycom:unified_communications_software:*:*:*:*:*:*:*:*
cpe:2.3:a:polycom:better_together_over_ethernet_connector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-23 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10688

Mitre link : CVE-2019-10688

CVE.ORG link : CVE-2019-10688


JSON object : View

Products Affected

polycom

  • better_together_over_ethernet_connector
  • unified_communications_software
CWE
CWE-798

Use of Hard-coded Credentials