Логотип exploitDog
bind:CVE-2023-20090
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-20090

Количество 3

Количество 3

nvd логотип

CVE-2023-20090

7 месяцев назад

A vulnerability in Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to improper access control on certain CLI commands. An attacker could exploit this vulnerability by running a series of crafted commands. A successful exploit could allow the attacker to elevate privileges to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

CVSS3: 6.7
EPSS: Низкий
github логотип

GHSA-2237-2j5h-553w

7 месяцев назад

A vulnerability in Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to improper access control on certain CLI commands. An attacker could exploit this vulnerability by running a series of crafted commands. A successful exploit could allow the attacker to elevate privileges to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

CVSS3: 6.7
EPSS: Низкий
fstec логотип

BDU:2023-03250

около 2 лет назад

Уязвимость микропрограммного обеспечения устройства управления конференц-связью Cisco TelePresence Collaboration Endpoint (CE) и операционных систем Cisco RoomOS, связанная с недостатками разграничения доступа, позволяющая нарушителю повысить привилегии до получения root прав на уязвимом устройстве

CVSS3: 6.7
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
nvd логотип
CVE-2023-20090

A vulnerability in Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to improper access control on certain CLI commands. An attacker could exploit this vulnerability by running a series of crafted commands. A successful exploit could allow the attacker to elevate privileges to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

CVSS3: 6.7
0%
Низкий
7 месяцев назад
github логотип
GHSA-2237-2j5h-553w

A vulnerability in Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to improper access control on certain CLI commands. An attacker could exploit this vulnerability by running a series of crafted commands. A successful exploit could allow the attacker to elevate privileges to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

CVSS3: 6.7
0%
Низкий
7 месяцев назад
fstec логотип
BDU:2023-03250

Уязвимость микропрограммного обеспечения устройства управления конференц-связью Cisco TelePresence Collaboration Endpoint (CE) и операционных систем Cisco RoomOS, связанная с недостатками разграничения доступа, позволяющая нарушителю повысить привилегии до получения root прав на уязвимом устройстве

CVSS3: 6.7
0%
Низкий
около 2 лет назад

Уязвимостей на страницу