CVE-2019-12948

CVSS V2 Medium 6.5 CVSS V3 High 8.3
Description
A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary code.
Overview
  • CVE ID
  • CVE-2019-12948
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-29T16:15:12
  • Last Modified Date
  • 2019-08-06T17:11:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:* 1 OR 5.8.5.1256
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:* 1 OR 5.9.3 5.9.3.2857
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:* 1 OR 6.0.0 6.0.0.4839
cpe:2.3:h:polycom:c12:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:c16:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:c8:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx150:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx201:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx250:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx301:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx311:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx350:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx401:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx411:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx450:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx501:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx601:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:polycom:united_communications_software:*:*:*:*:*:*:*:* 1 OR 5.9.0
cpe:2.3:h:polycom:trio_8500:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:trio_8800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:polycom:united_communications_software:*:*:*:*:*:*:*:* 1 OR 4.0.14.1580
cpe:2.3:h:polycom:soundpoint_ip_300:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_301:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_320:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_321:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_330:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_331:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_335:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_430:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_450:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_500:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_501:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_550:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_560:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_600:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_601:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_650:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_ip_670:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_pro_se-220:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundpoint_pro_se-225:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation_duo:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation_ip_4000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation_ip_5000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation_ip_6000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation_ip_7000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation_ip_7000_video_integration:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation_vtx_1000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation2_avaya_2490:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation2_direct_connect_for_nortel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:soundstation2w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:* 1 OR 5.8.5.1256
cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:* 1 OR 5.9.3 5.9.3.2857
cpe:2.3:h:polycom:vvx300:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx310:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx400:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx410:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx500:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:polycom:vvx600:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 8.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.5
History
Created Old Value New Value Data Type Notes
2022-05-10 17:39:33 Added to TrackCVE
2022-12-04 00:04:20 2019-07-29T16:15Z 2019-07-29T16:15:12 CVE Published Date updated
2022-12-04 00:04:20 2019-08-06T17:11:38 CVE Modified Date updated
2022-12-04 00:04:20 Analyzed Vulnerability Status updated