7.8
CWE
787 119
Advisory Published
Updated

CVE-2021-1526: Cisco Webex Player Memory Corruption Vulnerability

First published: Fri Jun 04 2021(Updated: )

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. This vulnerability is due to insufficient validation of values in Webex recording files that are in Webex Recording Format (WRF). An attacker could exploit this vulnerability by sending a user a malicious WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Player<41.5
Cisco Webex Player<41.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Webex Player vulnerability?

    The vulnerability ID for this Cisco Webex Player vulnerability is CVE-2021-1526.

  • What is the severity of CVE-2021-1526?

    The severity of CVE-2021-1526 is high, with a CVSS score of 7.8.

  • Which software is affected by CVE-2021-1526?

    Cisco Webex Player for Windows and MacOS versions up to 41.5 are affected by CVE-2021-1526.

  • What is the CWE ID for CVE-2021-1526?

    CVE-2021-1526 has CWE IDs 787 and 119.

  • How can an attacker exploit CVE-2021-1526?

    An attacker can exploit CVE-2021-1526 by executing arbitrary code on an affected system through a specially crafted Webex recording file.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203