NA

CVE-2023-20008

Published: 20/01/2023 Updated: 25/01/2024
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local malicious user to overwrite arbitrary files on the local system of an affected device. This vulnerability is due to improper access controls on files that are in the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system of an affected device. A successful exploit could allow the malicious user to overwrite arbitrary files on the affected device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco roomos 10.3.2.0

cisco roomos 10.3.4.0

cisco roomos 10.8.2.5

cisco roomos 10.11.5.2

cisco roomos 10.8.4.0

cisco roomos 10.11.3.0

cisco roomos 10.15.3.0

cisco telepresence collaboration endpoint 8.1.1

cisco telepresence collaboration endpoint 8.3.0

cisco telepresence collaboration endpoint 8.3.5

cisco telepresence collaboration endpoint 9.0.1

cisco telepresence collaboration endpoint 9.1.1

cisco telepresence collaboration endpoint 9.1.2

cisco telepresence collaboration endpoint 9.1.3

cisco telepresence collaboration endpoint 9.1.4

cisco telepresence collaboration endpoint 9.1.5

cisco telepresence collaboration endpoint 9.1.6

cisco telepresence collaboration endpoint 9.10.1

cisco telepresence collaboration endpoint 9.10.2

cisco telepresence collaboration endpoint 9.10.3

cisco telepresence collaboration endpoint 9.12.4

cisco telepresence collaboration endpoint 9.12.5

cisco telepresence collaboration endpoint 9.12.3

cisco telepresence collaboration endpoint 9.13.0

cisco telepresence collaboration endpoint 9.13.1

cisco telepresence collaboration endpoint 9.13.3

cisco telepresence collaboration endpoint 9.13.2

cisco telepresence collaboration endpoint 9.2.1

cisco telepresence collaboration endpoint 9.2.2

cisco telepresence collaboration endpoint 9.2.3

cisco telepresence collaboration endpoint 9.2.4

cisco telepresence collaboration endpoint 9.9.3

cisco telepresence collaboration endpoint 9.9.4

cisco telepresence collaboration endpoint 9.14.3

cisco telepresence collaboration endpoint 9.14.5

cisco telepresence collaboration endpoint 9.14.4

cisco telepresence collaboration endpoint 9.14.6

cisco telepresence collaboration endpoint 9.15.0.11

cisco telepresence collaboration endpoint 9.15.0.10

cisco telepresence collaboration endpoint 9.15.10.8

cisco telepresence collaboration endpoint 9.15.3.26

cisco telepresence collaboration endpoint 9.15.3.25

cisco telepresence collaboration endpoint 8.0.0

cisco telepresence collaboration endpoint 8.0.1

cisco telepresence collaboration endpoint 8.1.0

cisco telepresence collaboration endpoint 8.2.0

cisco telepresence collaboration endpoint 8.2.1

cisco telepresence collaboration endpoint 8.2.2

cisco telepresence collaboration endpoint 8.3.1

cisco telepresence collaboration endpoint 8.3.2

cisco telepresence collaboration endpoint 8.3.3

cisco telepresence collaboration endpoint 8.3.6

cisco telepresence collaboration endpoint 9.15.8.12

cisco telepresence collaboration endpoint 9.15.13.0

cisco telepresence tc 7.3.7

cisco telepresence tc 7.3.6

cisco telepresence tc 7.3.21

cisco telepresence tc 7.3.5

cisco telepresence tc 7.3.9

cisco telepresence tc 7.3.13

Vendor Advisories

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, local attacker to conduct server-side request forgery (SSRF) attacks through an affected device or to overwrite arbitrary files on an affected device For more information about these vulnerabilities, see the D ...