Vulnerabilities > Polycom > Realpresence Resource Manager

DATE CVE VULNERABILITY TITLE RISK
2017-09-19 CVE-2015-4685 Permissions, Privileges, and Access Controls vulnerability in Polycom Realpresence Resource Manager
Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows local users with access to the plcm account to gain privileges via a script in /var/polycom/cma/upgrade/scripts, related to a sudo misconfiguration.
4.4
2017-09-19 CVE-2015-4684 Credentials Management vulnerability in Polycom Realpresence Resource Manager
Multiple directory traversal vulnerabilities in Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allow (1) remote authenticated users to read arbitrary files via a ..
network
low complexity
polycom CWE-255
5.5
2017-09-19 CVE-2015-4683 Permissions, Privileges, and Access Controls vulnerability in Polycom Realpresence Resource Manager
Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows attackers to obtain sensitive information and potentially gain privileges by leveraging use of session identifiers as parameters with HTTP GET requests.
network
low complexity
polycom CWE-264
7.5
2017-09-19 CVE-2015-4682 Information Exposure vulnerability in Polycom Realpresence Resource Manager
Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows remote authenticated users to obtain the installation path via an HTTP POST request to PlcmRmWeb/JConfigManager.
network
low complexity
polycom CWE-200
4.0
2017-09-19 CVE-2015-4681 Credentials Management vulnerability in Polycom Realpresence Resource Manager
Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows local users to have unspecified impact via vectors related to weak passwords.
local
low complexity
polycom CWE-255
7.2