Lucene search

K
ciscoCiscoCISCO-SA-20190904-WEBEX-TEAMS
HistorySep 04, 2019 - 4:00 p.m.

Cisco Webex Teams Logging Feature Command Execution Vulnerability

2019-09-0416:00:00
tools.cisco.com
58

0.006 Low

EPSS

Percentile

79.4%

A vulnerability in the Cisco Webex Teams client for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system.

This vulnerability is due to improper restrictions on software logging features used by the application on Windows operating systems. An attacker could exploit this vulnerability by convincing a targeted user to visit a website designed to submit malicious input to the affected application. A successful exploit could allow the attacker to cause the application to modify files and execute arbitrary commands on the system with the privileges of the targeted user.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-webex-teams [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-webex-teams”]

Affected configurations

Vulners
Node
ciscowebex_teamsMatchany
OR
ciscowebex_teamsMatchany

0.006 Low

EPSS

Percentile

79.4%

Related for CISCO-SA-20190904-WEBEX-TEAMS