CWE
119
Advisory Published
Updated

CVE-2019-1925: Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities

First published: Wed Aug 07 2019(Updated: )

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit these vulnerabilities by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco WebEx Business Suite<39.5.5
Cisco Webex Meetings Online<1.3.43
Cisco WebEx Meetings Server=2.8
Cisco WebEx Meetings Server=3.0
Cisco WebEx Meetings Server=3.0mr2
Cisco WebEx Meetings Server=4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1925?

    CVE-2019-1925 is a vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows that allows an attacker to execute arbitrary code on an affected system.

  • What software is affected by CVE-2019-1925?

    Cisco Webex Business Suite, Cisco Webex Meetings Online, Cisco WebEx Meetings Server (versions 2.8, 3.0, 3.0mr2, and 4.0) are affected by CVE-2019-1925.

  • What is the severity of CVE-2019-1925?

    CVE-2019-1925 is rated with a severity score of 7.8 (critical).

  • How can an attacker exploit CVE-2019-1925?

    An attacker can exploit CVE-2019-1925 by sending a crafted file to a user and convincing them to open it using the affected software.

  • Is there a fix available for CVE-2019-1925?

    Yes, Cisco has released a software update to address the vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203