Vulnerability CVE-2015-4683


Published: 2017-09-19   Modified: 2017-09-20

Description:
Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows attackers to obtain sensitive information and potentially gain privileges by leveraging use of session identifiers as parameters with HTTP GET requests.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Polycom RealPresence Resource Manager (RPRM) Disclosure / Traversal
SEC
27.06.2015

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Polycom -> Realpresence resource manager 

 References:
http://packetstormsecurity.com/files/132463/Polycom-RealPresence-Resource-Manager-RPRM-Disclosure-Traversal.html
http://seclists.org/fulldisclosure/2015/Jun/81
http://www.securityfocus.com/archive/1/535852/100/0/threaded
http://www.securityfocus.com/bid/75432
https://support.polycom.com/global/documents/support/documentation/Security_Center_Post_for_RPRM_CVEs.pdf
https://www.exploit-db.com/exploits/37449/

Copyright 2024, cxsecurity.com

 

Back to Top