// For flags

CVE-2019-1640

Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system.

Una vulnerabilidad en Cisco Webex Network Recording Player para Microsoft Windows y Cisco Webex Player para Microsoft Windows podría permitir que un atacante ejecute código arbitrario en un sistema afectado. La vulnerabilidad existe debido a que el software afectado valida incorrectamente los archivos ARF (Advanced Recording Format) y WRF (Webex Recording Format). Un atacante podría explotar esta vulnerabilidad mediante el envío al usuario de un archivo ARF o WRF malicioso mediante un enlace o un correo electrónico y persuadiéndolo para que abra el archivo con el software afectado. Una explotación con éxito podría permitir que el atacante ejecute código arbitrario en el sistema afectado.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-01-23 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
1.3.33
Search vendor "Cisco" for product "Webex Meetings Online" and version "1.3.33"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
1.3.39
Search vendor "Cisco" for product "Webex Meetings Online" and version "1.3.39"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
t32.9
Search vendor "Cisco" for product "Webex Meetings Online" and version "t32.9"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
t33.3.5
Search vendor "Cisco" for product "Webex Meetings Online" and version "t33.3.5"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
t33.5.1
Search vendor "Cisco" for product "Webex Meetings Online" and version "t33.5.1"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
3.0mr2
Search vendor "Cisco" for product "Webex Meetings Server" and version "3.0mr2"
p1
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
t31
Search vendor "Cisco" for product "Webex Meetings Server" and version "t31"
sp3
Affected