CWE
22 158
Advisory Published
Updated

CVE-2022-20812: Path Traversal

First published: Wed Jul 06 2022(Updated: )

Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwrite arbitrary files or conduct null byte poisoning attacks on an affected device. Note: Cisco Expressway Series refers to the Expressway Control (Expressway-C) device and the Expressway Edge (Expressway-E) device. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Expressway<x14.0.7
Cisco TelePresence Video Communication Server<x14.0.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-20812.

  • What is the severity of CVE-2022-20812?

    The severity of CVE-2022-20812 is critical.

  • What software is affected by CVE-2022-20812?

    Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) versions up to exclusive x14.0.7 are affected by CVE-2022-20812.

  • What can a remote attacker do with CVE-2022-20812?

    A remote attacker can overwrite arbitrary files or conduct null byte poisoning attacks on an affected device.

  • Are there any references for CVE-2022-20812?

    Yes, you can find more information on CVE-2022-20812 at the following URLs: [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-sqpsSfY6) and [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-overwrite-3buqW8LH).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203