Vulnerabilities > Cisco > Telepresence Collaboration Endpoint > 9.7.2

DATE CVE VULNERABILITY TITLE RISK
2021-05-06 CVE-2021-1532 Path Traversal vulnerability in Cisco Roomos and Telepresence Collaboration Endpoint
A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, remote attacker to read arbitrary files from the underlying operating system.
network
low complexity
cisco CWE-22
6.5
2020-11-06 CVE-2020-26086 Exposure of Resource to Wrong Sphere vulnerability in Cisco Telepresence Collaboration Endpoint
A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, remote attacker to gain access to sensitive information on an affected device.
network
low complexity
cisco CWE-668
4.3
2020-06-18 CVE-2020-3336 OS Command Injection vulnerability in Cisco Roomos and Telepresence Collaboration Endpoint
A vulnerability in the software upgrade process of Cisco TelePresence Collaboration Endpoint Software and Cisco RoomOS Software could allow an authenticated, remote attacker to modify the filesystem to cause a denial of service (DoS) or gain privileged access to the root filesystem.
network
low complexity
cisco CWE-78
critical
9.0
2019-11-26 CVE-2019-15967 Unspecified vulnerability in Cisco Roomos and Telepresence Collaboration Endpoint
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users.
local
low complexity
cisco
2.1
2019-11-26 CVE-2019-15288 Improper Input Validation vulnerability in Cisco products
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could allow an authenticated, remote attacker to escalate privileges to an unrestricted user of the restricted shell.
network
low complexity
cisco CWE-20
6.5
2019-10-16 CVE-2019-15962 Incorrect Default Permissions vulnerability in Cisco Telepresence Collaboration Endpoint
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device.
local
low complexity
cisco CWE-276
6.6
2019-10-16 CVE-2019-15277 OS Command Injection vulnerability in Cisco Telepresence Collaboration Endpoint
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute code with root privileges.
local
low complexity
cisco CWE-78
7.2
2019-10-16 CVE-2019-15275 OS Command Injection vulnerability in Cisco Telepresence Collaboration Endpoint
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges.
local
low complexity
cisco CWE-78
7.2
2019-10-16 CVE-2019-15274 Improper Input Validation vulnerability in Cisco Telepresence Collaboration Endpoint
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to perform command injections.
local
low complexity
cisco CWE-20
7.2
2019-10-16 CVE-2019-15273 Unspecified vulnerability in Cisco Telepresence Collaboration Endpoint
Multiple vulnerabilities in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to overwrite arbitrary files.
local
low complexity
cisco
6.6