First published: Wed Jan 08 2020(Updated: )
A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an authenticated, remote attacker to execute arbitrary commands on the affected system. The vulnerability is due to improper validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrative privileges and supplying crafted requests to the application. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges on a targeted node. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-webex-video
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Webex Video Mesh Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20200108-webex-video is classified as high due to the potential for remote command execution.
To fix cisco-sa-20200108-webex-video, apply the recommended patches or updates provided by Cisco for the affected Webex Video Mesh software.
Cisco Webex Video Mesh systems are affected by cisco-sa-20200108-webex-video.
Yes, cisco-sa-20200108-webex-video can be exploited remotely by an authenticated attacker.
The impact of cisco-sa-20200108-webex-video includes the potential for an attacker to execute arbitrary commands on the target system.