// For flags

CVE-2018-0264

 

Severity Score

9.6
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user. An attacker could exploit this vulnerability by sending the user a link or email attachment with a malicious ARF file and persuading the user to follow the link or open the file. Successful exploitation could allow the attacker to execute arbitrary code on the user's system. This vulnerability affects Cisco WebEx Business Suite meeting sites, Cisco WebEx Meetings sites, Cisco WebEx Meetings Server, and Cisco WebEx ARF players. The following client builds of Cisco WebEx Business Suite (WBS31 and WBS32), Cisco WebEx Meetings, and Cisco WebEx Meetings Server are affected: Cisco WebEx Business Suite (WBS31) client builds prior to T31.23.4, Cisco WebEx Business Suite (WBS32) client builds prior to T32.12, Cisco WebEx Meetings with client builds prior to T32.12, Cisco WebEx Meeting Server builds prior to 3.0 Patch 1. Cisco Bug IDs: CSCvh85410, CSCvh85430, CSCvh85440, CSCvh85442, CSCvh85453, CSCvh85457.

Una vulnerabilidad en Cisco WebEx Network Recording Player para archivos Advanced Recording Format (ARF) podría permitir que un atacante remoto no autenticado ejecute código arbitrario en el sistema de un usuario objetivo. Un atacante podría explotar esta vulnerabilidad mediante el envío al usuario de un enlace o adjunto de email con un archivo ARF malicioso y persuadiéndolo para que siga el enlace o abra el archivo. Una explotación con éxito podría permitir que el atacante ejecute código arbitrario en el sistema del usuario. Esta vulnerabilidad afecta a sitios de reunión Cisco WebEx Business Suite, Cisco WebEx Meetings, Cisco WebEx Meetings Server y a los reproductores Cisco WebEx ARF. Se han visto afectadas las siguientes builds de cliente de Cisco WebEx Business Suite (WBS31 y WBS32), Cisco WebEx Meetings y Cisco WebEx Meetings Server: Cisco WebEx Business Suite (WBS31) en las builds de cliente anteriores a la T31.23.4, Cisco WebEx Business Suite (WBS32) en las builds de cliente anteriores a la T32.12, Cisco WebEx Meetings en las builds de cliente anteriores a la T32.12 y Cisco WebEx Meeting Server en las builds anteriores a la 3.0 Patch 1. Cisco Bug IDs: CSCvh85410, CSCvh85430, CSCvh85440, CSCvh85442, CSCvh85453, CSCvh85457.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-27 CVE Reserved
  • 2018-05-02 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Business Suite 31
Search vendor "Cisco" for product "Webex Business Suite 31"
< t32.12
Search vendor "Cisco" for product "Webex Business Suite 31" and version " < t32.12"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite 32
Search vendor "Cisco" for product "Webex Business Suite 32"
< t31.23.4
Search vendor "Cisco" for product "Webex Business Suite 32" and version " < t31.23.4"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meeting Server
Search vendor "Cisco" for product "Webex Meeting Server"
< 3.0
Search vendor "Cisco" for product "Webex Meeting Server" and version " < 3.0"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings
Search vendor "Cisco" for product "Webex Meetings"
< t32.12
Search vendor "Cisco" for product "Webex Meetings" and version " < t32.12"
-
Affected