CVE-2019-12948

A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary code.
Configurations

Configuration 1


Information

Published : 2019-07-29 04:15

Updated : 2019-08-06 05:11


NVD link : CVE-2019-12948

Mitre link : CVE-2019-12948

Products Affected
CWE