A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary code.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-29T15:16:41

Updated: 2019-08-02T20:40:00

Reserved: 2019-06-24T00:00:00


Link: CVE-2019-12948

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-29T16:15:12.647

Modified: 2019-08-06T17:11:38.433


Link: CVE-2019-12948

JSON object: View

cve-icon Redhat Information

No data.

CWE