CWE
119
Advisory Published
Updated

CVE-2019-1772: Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerability

First published: Wed May 15 2019(Updated: )

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco WebEx Business Suite<39.1.0.471
Cisco Webex Business Suite Lockdown<33.6.11
Cisco Webex Meetings Online<1.3.42
Cisco WebEx Meetings Server=2.8\(1\)
Cisco WebEx Meetings Server=3.0\(1\)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-1772?

    The severity of CVE-2019-1772 is critical with a score of 7.8 out of 10.

  • What software is affected by CVE-2019-1772?

    The Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows are affected by CVE-2019-1772.

  • How can an attacker exploit CVE-2019-1772?

    An attacker can exploit CVE-2019-1772 by executing arbitrary code on an affected system.

  • How do I fix CVE-2019-1772?

    To fix CVE-2019-1772, it is recommended to apply the latest security patches provided by Cisco.

  • Where can I find more information about CVE-2019-1772?

    More information about CVE-2019-1772 can be found on the SecurityFocus and Cisco Security Advisory websites.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203