9.3
CVSSv2

CVE-2019-1939

Published: 05/09/2019 Updated: 16/10/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the Cisco Webex Teams client for Windows could allow an unauthenticated, remote malicious user to execute arbitrary commands on an affected system. This vulnerability is due to improper restrictions on software logging features used by the application on Windows operating systems. An attacker could exploit this vulnerability by convincing a targeted user to visit a website designed to submit malicious input to the affected application. A successful exploit could allow the malicious user to cause the application to modify files and execute arbitrary commands on the system with the privileges of the targeted user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco webex_teams

Vendor Advisories

A vulnerability in the Cisco Webex Teams client for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system This vulnerability is due to improper restrictions on software logging features used by the application on Windows operating systems An attacker could exploit this vulnerability by convin ...