ID CVE-2015-4684
Summary Multiple directory traversal vulnerabilities in Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allow (1) remote authenticated users to read arbitrary files via a .. (dot dot) in the Modifier parameter to PlcmRmWeb/FileDownload; or remote authenticated administrators to upload arbitrary files via the (2) Filename or (3) SE_FNAME parameter to PlcmRmWeb/FileUpload or to read and remove arbitrary files via the (4) filePathName parameter in an importSipUriReservations SOAP request to PlcmRmWeb/JUserManager.
References
Vulnerable Configurations
  • cpe:2.3:a:polycom:realpresence_resource_manager:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:polycom:realpresence_resource_manager:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:polycom:realpresence_resource_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:polycom:realpresence_resource_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:polycom:realpresence_resource_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:polycom:realpresence_resource_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:polycom:realpresence_resource_manager:8.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:polycom:realpresence_resource_manager:8.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:polycom:realpresence_resource_manager:8.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:polycom:realpresence_resource_manager:8.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:polycom:realpresence_resource_manager:8.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:polycom:realpresence_resource_manager:8.3.2:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 09-10-2018 - 19:57)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:N
refmap via4
bid 75432
bugtraq 20150626 SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences
confirm https://support.polycom.com/global/documents/support/documentation/Security_Center_Post_for_RPRM_CVEs.pdf
exploit-db 37449
fulldisc 20150626 SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences
misc http://packetstormsecurity.com/files/132463/Polycom-RealPresence-Resource-Manager-RPRM-Disclosure-Traversal.html
Last major update 09-10-2018 - 19:57
Published 19-09-2017 - 19:29
Last modified 09-10-2018 - 19:57
Back to Top