A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating as the remote support user and submitting malicious input to a specific command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system (OS) with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T18:36:44.780835Z

Updated: 2024-09-16T22:29:52.406Z

Reserved: 2019-08-20T00:00:00

Link: CVE-2019-15275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-16T19:15:14.940

Modified: 2020-10-09T12:53:35.600

Link: CVE-2019-15275

cve-icon Redhat

No data.