[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-15962Date: (C)2019-10-28   (M)2023-12-22


A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device. The vulnerability is due to improper permission assignment. An attacker could exploit this vulnerability by logging in as the remotesupport user and writing files to the /root directory of an affected device.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.4CVSS Score : 6.6
Exploit Score: 0.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 9.2
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: NONEAvailability: COMPLETE
Integrity: HIGH 
Availability: NONE 
  
Reference:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-filewrite

CPE    4
cpe:/h:cisco:webex_room_70_single:-
cpe:/h:cisco:webex_room_55_dual:-
cpe:/h:cisco:webex_room_kit_mini:-
cpe:/h:cisco:webex_board_55:-
...
CWE    1
CWE-276

© SecPod Technologies