Arbitrary File Overwrite Vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software

Arbitrary File Overwrite Vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software

CVE-2019-15273 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

Multiple vulnerabilities in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to overwrite arbitrary files. The vulnerabilities are due to insufficient permission enforcement. An attacker could exploit these vulnerabilities by authenticating as the remote support user and submitting malicious input to specific commands. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying filesystem. The attacker has no control over the contents of the data written to the file. Overwriting a critical file could cause the device to crash, resulting in a denial of service condition (DoS).

Learn more about our Cis Benchmark Audit For Cisco.