An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-10T14:47:38

Updated: 2024-08-06T21:36:01.030Z

Reserved: 2013-11-26T00:00:00

Link: CVE-2012-6611

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-10T15:15:11.510

Modified: 2020-02-14T15:42:08.387

Link: CVE-2012-6611

cve-icon Redhat

No data.