7.1
CWE
22 200
Advisory Published
Updated

CVE-2022-20955: Path Traversal

First published: Wed Oct 26 2022(Updated: )

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco TelePresence Collaboration Endpoint<10.19.1
Cisco RoomOS

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What are the vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software?

    The vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software include path traversal attacks, viewing sensitive data, and writing arbitrary files on an affected device.

  • How can an attacker exploit CVE-2022-20955?

    An attacker can exploit CVE-2022-20955 by conducting path traversal attacks, accessing sensitive data, and writing arbitrary files on the affected device.

  • What is the severity of CVE-2022-20955?

    CVE-2022-20955 has a severity rating of 7.1 (high).

  • Which software versions are affected by CVE-2022-20955?

    Cisco TelePresence Collaboration Endpoint (CE) Software versions up to and exclusive of 10.19.1 and Cisco RoomOS Software are affected by CVE-2022-20955.

  • How can I find more information about CVE-2022-20955?

    You can find more information about CVE-2022-20955 in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203