First published: Wed Jul 06 2022(Updated: )
A vulnerability in the database user privileges of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. This vulnerability is due to insufficient file permission restrictions. An attacker could exploit this vulnerability by sending a crafted command from the API to the application. A successful exploit could allow the attacker to read arbitrary files on the underlying operating system of the affected device. The attacker would need valid user credentials to exploit this vulnerability.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Communications Manager | <=11.5\(1.10000.6\) | |
Cisco Unified Communications Manager | <=11.5\(1.10000.6\) | |
Cisco Unified Communications Manager | >=12.5<=12.5\(1.10000.22\) | |
Cisco Unified Communications Manager | >=12.5<=12.5\(1.10000.22\) | |
Cisco Unified Communications Manager | >=14.0<=14.0\(1.10000.20\) | |
Cisco Unified Communications Manager | >=14.0<=14.0\(1.10000.20\) | |
Cisco Unified Communications Manager IM and Presence Service | <=12.5\(1\) | |
Cisco Unified Communications Manager IM and Presence Service | >=14.0<14su2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco Unified Communications Manager vulnerability is CVE-2022-20791.
The severity of CVE-2022-20791 is medium with a CVSS score of 6.5.
The affected versions of Cisco Unified Communications Manager are 11.5(1.10000.6) to 12.5(1.10000.22) and 14.0(1.10000.20) to 14.0(1.10000.20).
The affected software for CVE-2022-20791 includes Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P).
You can find more information about CVE-2022-20791 on the Cisco Security Advisory page: [link](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-imp-afr-YBFLNyzd).