Latest cisco telepresence collaboration endpoint Vulnerabilities

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device. This vul...
Cisco RoomOS=10.3.2.0
Cisco RoomOS=10.3.4.0
Cisco RoomOS=10.8.2.5
Cisco RoomOS=10.8.4.0
Cisco RoomOS=10.11.3.0
Cisco RoomOS=10.11.5.2
and 54 more
A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device. This vulne...
Cisco RoomOS=10.3.2.0
Cisco RoomOS=10.3.4.0
Cisco RoomOS=10.8.2.5
Cisco RoomOS=10.8.4.0
Cisco RoomOS=10.11.3.0
Cisco RoomOS=10.11.5.2
and 36 more
Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write a...
Cisco TelePresence Collaboration Endpoint<10.19.1
Cisco RoomOS
Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write a...
Cisco TelePresence Collaboration Endpoint<10.19.1
Cisco RoomOS
Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write a...
Cisco TelePresence Collaboration Endpoint>=9.0.0.0<9.15.13.0
Cisco TelePresence Collaboration Endpoint>=10.0.0.0<10.15.2.2
Cisco RoomOS<10.15.1
Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write a...
Cisco TelePresence Collaboration Endpoint<10.20.1
Cisco RoomOS<10.20.1
Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write a...
Cisco TelePresence Collaboration Endpoint<10.19.1
Cisco RoomOS
A vulnerability in the logging component of Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software could allow an authenticated, remote attacker to view sensitive information in clear text...
Cisco TelePresence Collaboration Endpoint<10.15.2.2
Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) conditi...
Cisco TelePresence Collaboration Endpoint<10.8.2.5
Cisco RoomOS<2021-05
Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) conditi...
Cisco TelePresence Collaboration Endpoint<9.15.0.11
Cisco TelePresence Collaboration Endpoint>=10.0.0.0<10.8.2.5
Cisco RoomOS<2021-05
A vulnerability in the packet processing functionality of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an unauthenticated, remote attacker to cause a d...
Cisco TelePresence Collaboration Endpoint<9.15.10.8
Cisco TelePresence Collaboration Endpoint>=10.0.0.0<10.11.2.2
Cisco RoomOS<2022
A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, remote attacker to read arbitrary fi...
Cisco TelePresence Collaboration Endpoint<9.14.6
Cisco TelePresence Collaboration Endpoint>=9.15.0.11<9.15.3
Cisco RoomOS<10.3.1
A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could allow an authenticated, remote attacker to generate an access token for an affected device. The vu...
Cisco RoomOS
Cisco TelePresence Collaboration Endpoint>=9.10.0<9.10.3
Cisco TelePresence Collaboration Endpoint>=9.12.0<9.12.4
A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, remote attacker to gain access to sensitive information on an ...
Cisco TelePresence Collaboration Endpoint<9.14.3
Multiple vulnerabilities in the video service of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an unauthenticated, remote attacker to cause a denial of service (...
Cisco RoomOS
Cisco TelePresence Collaboration Endpoint<9.8.0
Cisco Webex Board 55
Cisco Webex Board 55s
Cisco Webex Board 70
Cisco Webex Board 70s
and 1 more
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users. T...
Cisco TelePresence Collaboration Endpoint<9.8.1
Cisco RoomOS<2019-09-drop1
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could allow an authenticated, remote attacker to escalate privile...
Cisco TelePresence Codec<7.3.19
Cisco TelePresence Collaboration Endpoint<9.8.1
Cisco RoomOS<2019-09-drop1
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute code with root privileges. The vulnerability is due to ins...
Cisco TelePresence Collaboration Endpoint<9.8.0
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device. The vuln...
Cisco TelePresence Collaboration Endpoint=7.3.18
Cisco TelePresence Collaboration Endpoint=8.3.7
Cisco TelePresence Collaboration Endpoint=9.6.4
Cisco TelePresence Collaboration Endpoint=9.7.2
Cisco TelePresence Collaboration Endpoint=9.8.0
Cisco Webex Board 55
and 12 more
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to perform command injections. The vulnerability is due to insufficie...
Cisco TelePresence Collaboration Endpoint<9.8.1
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability...
Cisco TelePresence Collaboration Endpoint<9.8.1

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203