Lucene search

K
cveCiscoCVE-2022-20789
HistoryApr 21, 2022 - 7:15 p.m.

CVE-2022-20789

2022-04-2119:15:08
CWE-610
CWE-73
cisco
web.nvd.nist.gov
91
cisco
unified communications manager
cve-2022-20789
vulnerability
software upgrade
remote attacker
arbitrary files
system script
root-level privileges

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

45.5%

A vulnerability in the software upgrade process of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to write arbitrary files on the affected system. This vulnerability is due to improper restrictions applied to a system script. An attacker could exploit this vulnerability by using crafted variables during the execution of a system upgrade. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.

Affected configurations

Nvd
Node
ciscounified_communications_managerMatch12.5\(1\)-
OR
ciscounified_communications_managerMatch12.5\(1\)session_management
OR
ciscounified_communications_managerMatch14.0-
OR
ciscounified_communications_managerMatch14.0session_management
VendorProductVersionCPE
ciscounified_communications_manager12.5(1)cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\):*:*:*:-:*:*:*
ciscounified_communications_manager12.5(1)cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\):*:*:*:session_management:*:*:*
ciscounified_communications_manager14.0cpe:2.3:a:cisco:unified_communications_manager:14.0:*:*:*:-:*:*:*
ciscounified_communications_manager14.0cpe:2.3:a:cisco:unified_communications_manager:14.0:*:*:*:session_management:*:*:*

CNA Affected

[
  {
    "product": "Cisco Unified Communications Manager",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

45.5%

Related for CVE-2022-20789