7.2
CWE
22 200
Advisory Published
Updated

CVE-2022-20811: Path Traversal

First published: Wed Oct 26 2022(Updated: )

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco TelePresence Collaboration Endpoint>=9.0.0.0<9.15.13.0
Cisco TelePresence Collaboration Endpoint>=10.0.0.0<10.15.2.2
Cisco RoomOS<10.15.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What are the vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software?

    There are multiple vulnerabilities that could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device.

  • What is the severity of CVE-2022-20811?

    The severity of CVE-2022-20811 is high with a CVSS score of 7.2.

  • How can an attacker exploit CVE-2022-20811?

    An attacker can exploit CVE-2022-20811 by conducting path traversal attacks, viewing sensitive data, or writing arbitrary files on an affected device.

  • What is the affected software by CVE-2022-20811?

    The affected software by CVE-2022-20811 includes Cisco TelePresence Collaboration Endpoint Software and Cisco RoomOS Software.

  • How can I fix the vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software?

    To fix the vulnerabilities, install the relevant software updates provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203