Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Telepresence Collaboration Endpoint
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15962 1 Cisco 14 Telepresence Collaboration Endpoint, Webex Board 55, Webex Board 55s and 11 more 2024-02-04 6.6 MEDIUM 4.4 MEDIUM
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device. The vulnerability is due to improper permission assignment. An attacker could exploit this vulnerability by logging in as the remotesupport user and writing files to the /root directory of an affected device.
CVE-2019-15967 1 Cisco 2 Roomos, Telepresence Collaboration Endpoint 2024-02-04 2.1 LOW 4.4 MEDIUM
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users. The vulnerability is due to the presence of unnecessary debug commands. An attacker could exploit this vulnerability by gaining unrestricted access to the restricted shell and using the specific debug commands. A successful exploit could allow the attacker to enable the microphone of an affected device to record audio without notifying users.
CVE-2019-15273 1 Cisco 1 Telepresence Collaboration Endpoint 2024-02-04 6.6 MEDIUM 4.4 MEDIUM
Multiple vulnerabilities in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to overwrite arbitrary files. The vulnerabilities are due to insufficient permission enforcement. An attacker could exploit these vulnerabilities by authenticating as the remote support user and submitting malicious input to specific commands. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying filesystem. The attacker has no control over the contents of the data written to the file. Overwriting a critical file could cause the device to crash, resulting in a denial of service condition (DoS).
CVE-2019-15275 1 Cisco 1 Telepresence Collaboration Endpoint 2024-02-04 7.2 HIGH 6.7 MEDIUM
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating as the remote support user and submitting malicious input to a specific command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system (OS) with root privileges.