First published: Wed Apr 15 2020(Updated: )
A vulnerability in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exists due to insufficient validation of certain elements with a Webex recording stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-player-Q7Rtgvby
Credit: Kexu Wang Fortinet
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Webex Platform | =Webex Meetings Server<4.0MR3=Webex Meetings Online<1.3.48=Webex Meetings Latest Sites<40.2=Webex Meetings 39.5.x Sites<39.5.18 | 4.0MR3 1.3.48 40.2 39.5.18 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The cisco-sa-webex-player-Q7Rtgvby vulnerability is classified as a critical severity due to its potential to allow arbitrary code execution.
To fix cisco-sa-webex-player-Q7Rtgvby, users should upgrade to the latest version of the affected Cisco Webex software products.
The affected products include Cisco Webex Meetings Server and various versions of Webex Meetings Online and Sites.
Yes, the cisco-sa-webex-player-Q7Rtgvby vulnerability can be exploited remotely by an attacker with access to the affected system.
The impact of cisco-sa-webex-player-Q7Rtgvby includes the potential for an attacker to execute arbitrary code, leading to unauthorized access to the system.