A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute code with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating as the remote support user and sending malicious traffic to a listener who is internal to the device. A successful exploit could allow the attacker to execute commands with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T18:36:45.201409Z

Updated: 2024-09-17T04:23:56.951Z

Reserved: 2019-08-20T00:00:00

Link: CVE-2019-15277

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-16T19:15:15.130

Modified: 2020-10-09T12:54:02.740

Link: CVE-2019-15277

cve-icon Redhat

No data.