Page 4 of 24 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

Multiple vulnerabilities in the video service of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by sending crafted traffic to the video service of an affected endpoint. A successful exploit could allow the attacker to cause the video service to crash, resulting in a DoS condition on an affected device. Múltiples vulnerabilidades en el servicio de video de Cisco TelePresence Collaboration Endpoint (CE) y el Cisco RoomOS Software, podrían permitir a un atacante remoto no autenticado causar una condición de denegación de servicio (DoS) en un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-telepres-roomos-dos • CWE-20: Improper Input Validation •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in the software upgrade process of Cisco TelePresence Collaboration Endpoint Software and Cisco RoomOS Software could allow an authenticated, remote attacker to modify the filesystem to cause a denial of service (DoS) or gain privileged access to the root filesystem. The vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending requests with malformed parameters to the system using the console, Secure Shell (SSH), or web API. A successful exploit could allow the attacker to modify the device configuration or cause a DoS. Una vulnerabilidad en el proceso de actualización de software de Cisco TelePresence Collaboration Endpoint Software y Cisco RoomOS Software, podría permitir a un atacante remoto autenticado modificar el sistema de archivos para causar una denegación de servicio (DoS) u conseguir acceso privilegiado al sistema de archivos root. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-cmd-inj-7ZpWhvZb • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could allow an authenticated, remote attacker to escalate privileges to an unrestricted user of the restricted shell. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including specific arguments when opening an SSH connection to an affected device. A successful exploit could allow the attacker to gain unrestricted user access to the restricted shell of an affected device. Una vulnerabilidad en la CLI de Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC) y Cisco RoomOS Software, podría permitir a un atacante remoto autenticado escalar privilegios a un usuario sin restricciones del shell restringido. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-telepres-roomos-privesc • CWE-20: Improper Input Validation •

CVSS: 4.4EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users. The vulnerability is due to the presence of unnecessary debug commands. An attacker could exploit this vulnerability by gaining unrestricted access to the restricted shell and using the specific debug commands. A successful exploit could allow the attacker to enable the microphone of an affected device to record audio without notifying users. Una vulnerabilidad en la CLI de Cisco TelePresence Collaboration Endpoint (CE) y el Software Cisco RoomOS, podría permitir a un atacante local autenticado habilitar la grabación de audio sin notificar a usuarios. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-telece-ros-eve • CWE-284: Improper Access Control •

CVSS: 6.6EPSS: 0%CPEs: 18EXPL: 0

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device. The vulnerability is due to improper permission assignment. An attacker could exploit this vulnerability by logging in as the remotesupport user and writing files to the /root directory of an affected device. Una vulnerabilidad en la CLI de Cisco TelePresence Collaboration Endpoint (CE) Software, podría permitir a un atacante local autenticado escribir archivos en el directorio /root de un dispositivo afectado. La vulnerabilidad es debido a la asignación de permisos inapropiada. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-filewrite • CWE-275: Permission Issues CWE-276: Incorrect Default Permissions •