CVE-2022-20789

A vulnerability in the software upgrade process of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to write arbitrary files on the affected system. This vulnerability is due to improper restrictions applied to a system script. An attacker could exploit this vulnerability by using crafted variables during the execution of a system upgrade. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.
Configurations

Configuration 1

cpe:2.3:a:cisco:unified_communications_manager:12.5(1):*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5(1):*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:14.0:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:14.0:*:*:*:-:*:*:*

Information

Published : 2022-04-21 07:15

Updated : 2022-05-03 04:56


NVD link : CVE-2022-20789

Mitre link : CVE-2022-20789

Products Affected
No products.
CWE