Summary
Detail | |||
---|---|---|---|
Vendor | Cisco | First view | 2022-04-06 |
Product | Telepresence Video Communication Server | Last view | 2024-10-02 |
Version | x15.0.0 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | expressway | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:cisco:telepresence_video_communication_server |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
6.7 | 2024-10-02 | CVE-2024-20492 | A vulnerability in the restricted shell of Cisco Expressway Series could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have Administrator-level credentials with read-write privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a series of crafted CLI commands. A successful exploit could allow the attacker to escape the restricted shell and gain root privileges on the underlying operating system of the affected device. Note: Cisco Expressway Series refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. |
7.2 | 2023-08-16 | CVE-2023-20209 | A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read-write privileges on the application to perform a command injection attack that could result in remote code execution on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to establish a remote shell with root privileges. |
7.2 | 2022-04-06 | CVE-2022-20755 | Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read/write privileges to the application to write files or execute arbitrary code on the underlying operating system of an affected device as the root user. For more information about these vulnerabilities, see the Details section of this advisory. |
7.2 | 2022-04-06 | CVE-2022-20754 | Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read/write privileges to the application to write files or execute arbitrary code on the underlying operating system of an affected device as the root user. For more information about these vulnerabilities, see the Details section of this advisory. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
100% (2) | CWE-77 | Improper Sanitization of Special Elements used in a Command ('Comma... |