CWE
532
Advisory Published
Updated

CVE-2022-20768

First published: Wed Jul 06 2022(Updated: )

A vulnerability in the logging component of Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to access confidential information, some of which may contain personally identifiable information (PII). Note: To access the logs that are stored in the RoomOS Cloud, an attacker would need valid Administrator-level credentials.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco TelePresence Collaboration Endpoint<10.15.2.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software vulnerability?

    The vulnerability ID for this Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software vulnerability is CVE-2022-20768.

  • What is the severity of CVE-2022-20768?

    The severity of CVE-2022-20768 is medium with a CVSS score of 4.9.

  • How can an authenticated, remote attacker exploit CVE-2022-20768?

    An authenticated, remote attacker can exploit CVE-2022-20768 by viewing sensitive information in clear text on an affected system.

  • Which software is affected by CVE-2022-20768?

    Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software versions up to and exclusive 10.15.2.2 are affected by CVE-2022-20768.

  • Is there a fix available for CVE-2022-20768?

    Yes, Cisco has released a security advisory with mitigations for CVE-2022-20768. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203