Vulnerabilities (CVE)

Filtered by vendor Polycom Subscribe
Filtered by product Unified Communications Software
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10688 1 Polycom 2 Better Together Over Ethernet Connector, Unified Communications Software 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
VVX products with software versions including and prior to, UCS 5.9.2 with Better Together over Ethernet Connector (BToE) application 3.9.1, use hard-coded credentials to establish connections between the host application and the device.
CVE-2019-10689 1 Polycom 2 Better Together Over Ethernet Connector, Unified Communications Software 2023-12-10 3.3 LOW 6.5 MEDIUM
VVX products using UCS software version 5.9.2 and earlier with Better Together over Ethernet Connector (BToE) application version 3.9.1 and earlier provides insufficient authentication between the BToE application and the BToE component, resulting in leakage of sensitive information.
CVE-2019-12948 1 Polycom 54 C12, C16, C8 and 51 more 2023-12-10 6.5 MEDIUM 8.3 HIGH
A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary code.
CVE-2018-18566 1 Polycom 5 Unified Communications Software, Vvx 500, Vvx 500 Firmware and 2 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The SIP service in Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allow remote attackers to obtain sensitive phone configuration information by leveraging use with an on-premise installation with Skype for Business.
CVE-2018-18568 1 Polycom 5 Unified Communications Software, Vvx 500, Vvx 500 Firmware and 2 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allows man-in-the-middle attackers to obtain sensitive credential information by leveraging failure to validate X.509 certificates when used with an on-premise installation with Skype for Business.
CVE-2017-12857 1 Polycom 4 Realpresence Trio, Soundstation Ip, Unified Communications Software and 1 more 2023-12-10 4.0 MEDIUM 8.8 HIGH
Polycom SoundStation IP, VVX, and RealPresence Trio that are running software older than UCS 4.0.12, 5.4.5 rev AG, 5.4.7, 5.5.2, or 5.6.0 are affected by a vulnerability in their UCS web application. This vulnerability could allow an authenticated remote attacker to read a segment of the phone's memory which could contain an administrator's password or other sensitive information.