A vulnerability in Cisco TelePresence CE and RoomOS could allow an unauthenticated, adjacent attacker to view sensitive information on an affected device.
This vulnerability exists because the affected software performs improper bounds checks. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read that discloses sensitive information.
Note: This vulnerability only affects Cisco Webex Desk Hub.
There are no workarounds that address this vulnerability.
Metrics
Affected Vendors & Products
References
History
Fri, 15 Nov 2024 16:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Fri, 15 Nov 2024 15:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in Cisco TelePresence CE and RoomOS could allow an unauthenticated, adjacent attacker to view sensitive information on an affected device. This vulnerability exists because the affected software performs improper bounds checks. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read that discloses sensitive information. Note: This vulnerability only affects Cisco Webex Desk Hub. There are no workarounds that address this vulnerability. | |
Title | Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability | |
Weaknesses | CWE-125 | |
References |
| |
Metrics |
cvssV3_1
|

Status: PUBLISHED
Assigner: cisco
Published: 2024-11-15T15:08:04.290Z
Updated: 2024-11-15T15:43:30.207Z
Reserved: 2022-10-27T18:47:50.336Z
Link: CVE-2023-20094

Updated: 2024-11-15T15:43:13.460Z

Status : Awaiting Analysis
Published: 2024-11-15T16:15:26.390
Modified: 2024-11-18T17:11:56.587
Link: CVE-2023-20094

No data.