9.3
CVSSv2

CVE-2019-15285

Published: 23/09/2020 Updated: 07/10/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an malicious user to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex recording stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the malicious user to execute arbitrary code on the affected system with the privileges of the targeted user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco webex_meetings

cisco webex_meetings_online

cisco webex_meetings_online 32.11

cisco webex_meetings_online 39.4.0

cisco webex_meetings_online t32.9

cisco webex_meetings_online t39.3

cisco webex_meetings_online t39.6.0

cisco webex_meetings_server 3.0

cisco webex_meetings_server 4.0

Vendor Advisories

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system The vulnerabilities exist due to insufficient validation of certain elements with a Webex recording stored in either the Advanced Recording Forma ...