// For flags

CVE-2017-12368

 

Severity Score

9.6
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCve10584, CSCve10591, CSCve11503, CSCve10658, CSCve11507, CSCve10749, CSCve10744, CSCve11532, CSCve10762, CSCve10764, CSCve11538.

Existe una "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" en Cisco WebEx Network Recording Player para archivos Advanced Recording Format (ARF) y WebEx Recording Format (WRF). Un atacante podría explotar esta vulnerabilidad proporcionándole a un usuario un archivo ARF o WRF malicioso mediante correo electrónico o URL y convenciéndolo para que ejecute el archivo. Su explotación podría provocar que un reproductor afectado se cierre inesperadamente y, en algunos casos, podría permitir la ejecución de código arbitrario en el sistema de un usuario objetivo. Cisco Bug IDs: CSCve10584, CSCve10591, CSCve11503, CSCve10658, CSCve11507, CSCve10749, CSCve10744, CSCve11532, CSCve10762, CSCve10764, CSCve11538.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-08-03 CVE Reserved
  • 2017-11-30 CVE Published
  • 2023-11-10 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Meetings
Search vendor "Cisco" for product "Webex Meetings"
t29
Search vendor "Cisco" for product "Webex Meetings" and version "t29"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings
Search vendor "Cisco" for product "Webex Meetings"
t30
Search vendor "Cisco" for product "Webex Meetings" and version "t30"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings
Search vendor "Cisco" for product "Webex Meetings"
t31
Search vendor "Cisco" for product "Webex Meetings" and version "t31"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings
Search vendor "Cisco" for product "Webex Meetings"
t32
Search vendor "Cisco" for product "Webex Meetings" and version "t32"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
2.6
Search vendor "Cisco" for product "Webex Meetings Server" and version "2.6"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
2.7
Search vendor "Cisco" for product "Webex Meetings Server" and version "2.7"
-
Affected