383
VMScore

CVE-2020-3440

Published: 26/08/2020 Updated: 02/09/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an unauthenticated, remote malicious user to overwrite arbitrary files on an end-user system. The vulnerability is due to improper validation of URL parameters that are sent from a website to the affected application. An attacker could exploit this vulnerability by persuading a user to follow a URL to a website that is designed to submit crafted input to the affected application. A successful exploit could allow the malicious user to overwrite arbitrary files on the affected system, possibly corrupting or deleting critical system files.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco webex meetings

Vendor Advisories

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an unauthenticated, remote attacker to overwrite arbitrary files on an end-user system The vulnerability is due to improper validation of URL parameters that are sent from a website to the affected application An attacker could exploit this vulnerability by persuading a ...