Vulnerability Name: | CVE-2018-15419 (CCN-150765) | ||||||||||||
Assigned: | 2018-10-03 | ||||||||||||
Published: | 2018-10-03 | ||||||||||||
Updated: | 2020-09-16 | ||||||||||||
Summary: | A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-15419 Source: BID Type: Third Party Advisory, VDB Entry 105520 Source: CCN Type: BID-105520 Cisco WebEx Network Recording Player and Webex Player Multiple Remote Code Execution Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041795 Source: XF Type: UNKNOWN cisco-cve201815419-code-exec(150765) Source: CCN Type: Cisco Security Advisory cisco-sa-20181003-webex-rce Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities Source: CISCO Type: Vendor Advisory 20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |