Lucene search

K
cve[email protected]CVE-2012-3074
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-3074

2022-10-0316:15:22
CWE-78
web.nvd.nist.gov
23
cve-2012-3074
cisco
telepresence
immersive
endpoint devices
remote attackers
arbitrary commands
tcp port 61460
bug id csctz38382
nvd

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

7.9 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.0%

An unspecified API on Cisco TelePresence Immersive Endpoint Devices before 1.9.1 allows remote attackers to execute arbitrary commands by leveraging certain adjacency and sending a malformed request on TCP port 61460, aka Bug ID CSCtz38382.

Affected configurations

NVD
Node
ciscotelepresence_system_softwareRange1.9.0.1\(3\)
OR
ciscotelepresence_system_softwareMatch1.2.3\(1101\)
OR
ciscotelepresence_system_softwareMatch1.3.2\(1393\)
OR
ciscotelepresence_system_softwareMatch1.4.7\(2229\)
OR
ciscotelepresence_system_softwareMatch1.5.1\(2082\)
OR
ciscotelepresence_system_softwareMatch1.5.3\(2115\)
OR
ciscotelepresence_system_softwareMatch1.5.10\(3648\)
OR
ciscotelepresence_system_softwareMatch1.5.11\(3659\)
OR
ciscotelepresence_system_softwareMatch1.5.12\(3701\)
OR
ciscotelepresence_system_softwareMatch1.5.13\(3717\)
OR
ciscotelepresence_system_softwareMatch1.6.0\(3954\)
OR
ciscotelepresence_system_softwareMatch1.6.2\(4023\)
OR
ciscotelepresence_system_softwareMatch1.6.3\(4042\)
OR
ciscotelepresence_system_softwareMatch1.6.4\(4072\)
OR
ciscotelepresence_system_softwareMatch1.6.5\(4097\)
OR
ciscotelepresence_system_softwareMatch1.6.6\(4109\)
OR
ciscotelepresence_system_softwareMatch1.6.7\(4212\)
OR
ciscotelepresence_system_softwareMatch1.6.8\(4222\)
OR
ciscotelepresence_system_softwareMatch1.7.0.1\(4764\)
OR
ciscotelepresence_system_softwareMatch1.7.0.2\(4719\)
OR
ciscotelepresence_system_softwareMatch1.7.1\(4864\)
OR
ciscotelepresence_system_softwareMatch1.7.2\(4937\)
OR
ciscotelepresence_system_softwareMatch1.7.2.1\(2\)
OR
ciscotelepresence_system_softwareMatch1.7.4\(270\)
OR
ciscotelepresence_system_softwareMatch1.7.5\(42\)
OR
ciscotelepresence_system_softwareMatch1.7.6\(4\)
OR
ciscotelepresence_system_softwareMatch1.8.0\(55\)
OR
ciscotelepresence_system_softwareMatch1.8.1\(34\)
OR
ciscotelepresence_system_softwareMatch1.8.2\(11\)
OR
ciscotelepresence_system_softwareMatch1.8.3\(4\)
OR
ciscotelepresence_system_softwareMatch1.9.0\(46\)
AND
ciscotelepresence_system_1300_65
OR
ciscotelepresence_system_3000
OR
ciscotelepresence_system_3010
OR
ciscotelepresence_system_3200
OR
ciscotelepresence_system_3210
OR
ciscotelepresence_system_t3
OR
ciscotelepresence_system_t3custom
OR
ciscotelepresence_system_tx1300_47
OR
ciscotelepresence_system_tx1310_65
OR
ciscotelepresence_system_tx9000
OR
ciscotelepresence_system_tx9200

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

7.9 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.0%