// For flags

CVE-2021-1536

Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this vulnerability, the attacker must have valid credentials on the Windows system. This vulnerability is due to incorrect handling of directory paths at run time. An attacker could exploit this vulnerability by inserting a configuration file in a specific path in the system, which can cause a malicious DLL file to be loaded when the application starts. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of another user account.

Una vulnerabilidad en Cisco Webex Meetings Desktop App para Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player para Windows y Cisco Webex Teams para Windows, podría permitir a un atacante local autenticado llevar a cabo un ataque de inyección de DLL en un dispositivo afectado. Para explotar esta vulnerabilidad, el atacante debe tener credenciales válidas en el sistema Windows. Esta vulnerabilidad es debido a un manejo incorrecto de las rutas de directorio en tiempo de ejecución. Un atacante podría explotar esta vulnerabilidad al insertar un archivo de configuración en una ruta específica del sistema, lo que puede causar que se cargue un archivo DLL malicioso cuando se inicie la aplicación. Una explotación con éxito podría permitir al atacante ejecutar código arbitrario en el sistema afectado con los privilegios de otra cuenta de usuario

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-11-13 CVE Reserved
  • 2021-06-04 CVE Published
  • 2024-05-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-427: Uncontrolled Search Path Element
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Meetings Desktop
Search vendor "Cisco" for product "Webex Meetings Desktop"
-windows
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
--
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
4.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "4.0"
-
Affected
Cisco
Search vendor "Cisco"
Webex Network Recording Player
Search vendor "Cisco" for product "Webex Network Recording Player"
-windows
Affected
Cisco
Search vendor "Cisco"
Webex Teams
Search vendor "Cisco" for product "Webex Teams"
3.0.15485.0
Search vendor "Cisco" for product "Webex Teams" and version "3.0.15485.0"
windows
Affected