301
|
4.4 |
MEDIUM
Local
|
-
|
-
|
Three vulnerabilities in the CLI of Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to overwrite arbitrary files on the local file system of an affected device.
These…
New
|
-
|
CVE-2023-20092
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
302
|
6.7 |
MEDIUM
Local
|
-
|
-
|
A vulnerability in Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability is due to improper access c…
New
|
CWE-27
Path Traversal: 'dir/../../filename'
|
CVE-2023-20090
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
303
|
- |
|
-
|
-
|
A vulnerability in Cisco IND could allow an authenticated, local attacker to read application data.
This vulnerability is due to insufficient default file permissions that are applied to the appli…
New
|
-
|
CVE-2023-20039
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
304
|
8.8 |
HIGH
Local
|
-
|
-
|
A vulnerability in the implementation of the CLI on a device that is running ConfD could allow an authenticated, local attacker to perform a command injection attack.
The vulnerability is due to in…
New
|
-
|
CVE-2022-20655
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
305
|
5.1 |
MEDIUM
Local
|
-
|
-
|
A vulnerability in the CLI of Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to overwrite arbitrary files on the local file system of an affected device.
This vulner…
New
|
CWE-61
UNIX Symbolic Link (Symlink) Following
|
CVE-2023-20091
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
306
|
6.1 |
MEDIUM
Network
|
-
|
-
|
A vulnerability in the web-based management interface of Cisco Prime Collaboration Deployment could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user o…
New
|
CWE-79
Cross-site Scripting
|
CVE-2023-20060
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
307
|
9.9 |
CRITICAL
Network
|
-
|
-
|
A vulnerability in the web UI of Cisco IND could allow an authenticated, remote attacker to execute arbitrary commands with administrative privileges on the underlying operating system of an affected…
New
|
CWE-78
OS Command
|
CVE-2023-20036
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
308
|
4.4 |
MEDIUM
Local
|
-
|
-
|
Three vulnerabilities in the CLI of Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to overwrite arbitrary files on the local file system of an affected device.
These…
New
|
CWE-59
Link Following
|
CVE-2023-20004
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
309
|
5.4 |
MEDIUM
Network
|
-
|
-
|
A vulnerability in the web management interface of Cisco BroadWorks Hosted Thin Receptionist could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against …
New
|
CWE-79
Cross-site Scripting
|
CVE-2022-20948
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
310
|
4.3 |
MEDIUM
Network
|
-
|
-
|
A vulnerability in the web-based management interface of Cisco Smart Software Manager On-Prem could allow an authenticated, remote attacker to elevate privileges on an affected system.
This vul…
New
|
CWE-922
Insecure Storage of Sensitive Information
|
CVE-2022-20939
|
2024-11-16 01:15 |
2024-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|