// For flags

CVE-2019-1939

Cisco Webex Teams Logging Feature Command Execution Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Cisco Webex Teams client for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. This vulnerability is due to improper restrictions on software logging features used by the application on Windows operating systems. An attacker could exploit this vulnerability by convincing a targeted user to visit a website designed to submit malicious input to the affected application. A successful exploit could allow the attacker to cause the application to modify files and execute arbitrary commands on the system with the privileges of the targeted user.

Una vulnerabilidad en el cliente Cisco Webex Teams para Windows, podría permitir a un atacante remoto no autenticado ejecutar comandos arbitrarios sobre un sistema afectado. Esta vulnerabilidad es debido a restricciones inapropiadas en las funcionalidades de registro de software utilizadas por la aplicación en los sistemas operativos Windows. Un atacante podría explotar esta vulnerabilidad al convencer a un usuario destino de que visite un sitio web diseñado para enviar información de entrada maliciosa hacia la aplicación afectada. Una explotación con éxito podría permitir al atacante causar que la aplicación modifique archivos y ejecute comandos arbitrarios sobre el sistema con los privilegios del usuario destino.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-09-05 CVE Published
  • 2023-10-14 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
  • CWE-269: Improper Privilege Management
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Teams
Search vendor "Cisco" for product "Webex Teams"
< 3.0.12427.0
Search vendor "Cisco" for product "Webex Teams" and version " < 3.0.12427.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe