6.6
CVSSv2

CVE-2019-15962

Published: 16/10/2019 Updated: 22/10/2019
CVSS v2 Base Score: 6.6 | Impact Score: 9.2 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 587
Vector: AV:L/AC:L/Au:N/C:N/I:C/A:C

Vulnerability Summary

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local malicious user to write files to the /root directory of an affected device. The vulnerability is due to improper permission assignment. An attacker could exploit this vulnerability by logging in as the remotesupport user and writing files to the /root directory of an affected device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco telepresence_collaboration_endpoint 7.3.18

cisco telepresence_collaboration_endpoint 9.6.4

cisco telepresence_collaboration_endpoint 9.7.2

cisco telepresence_collaboration_endpoint 9.8.0

cisco telepresence_collaboration_endpoint 8.3.7

Vendor Advisories

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device The vulnerability is due to improper permission assignment An attacker could exploit this vulnerability by logging in as the remotesupport user and writing f ...