Lucene search

K
nvd[email protected]NVD:CVE-2018-0422
HistoryOct 05, 2018 - 2:29 p.m.

CVE-2018-0422

2018-10-0514:29:00
CWE-732
web.nvd.nist.gov
8

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.005

Percentile

76.8%

A vulnerability in the folder permissions of Cisco Webex Meetings client for Windows could allow an authenticated, local attacker to modify locally stored files and execute code on a targeted device with the privilege level of the user. The vulnerability is due to folder permissions that grant a user the permission to read, write, and execute files in the Webex folders. An attacker could exploit this vulnerability to write malicious files to the Webex client directory, affecting all other users of the targeted device. A successful exploit could allow a user to execute commands with elevated privileges. Attacks on single-user systems are less likely to occur, as the attack must be carried out by the user on the user’s own system. Multiuser systems have a higher risk of exploitation because folder permissions have an impact on all users of the device. For an attacker to exploit this vulnerability successfully, a second user must execute the locally installed malicious file to allow remote code execution to occur.

Affected configurations

Nvd
Node
microsoftwindowsMatch-
AND
ciscowebex_meetings_onlineRange<1.3.37
OR
ciscowebex_meetings_onlineMatcht31.20
OR
ciscowebex_meetings_onlineMatcht31.20.2
Node
microsoftwindowsMatch-
AND
ciscowebex_meetings_serverRange3.0
OR
ciscowebex_meetings_serverMatch3.0mr1
Node
microsoftwindowsMatch-
AND
ciscowebex_business_suite_32Range<32.15.20
Node
microsoftwindowsMatch-
AND
ciscowebex_business_suite_33Range<33.4
Node
microsoftwindowsMatch-
AND
ciscowebex_business_suite_31
VendorProductVersionCPE
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
ciscowebex_meetings_online*cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:*
ciscowebex_meetings_onlinet31.20cpe:2.3:a:cisco:webex_meetings_online:t31.20:*:*:*:*:*:*:*
ciscowebex_meetings_onlinet31.20.2cpe:2.3:a:cisco:webex_meetings_online:t31.20.2:*:*:*:*:*:*:*
ciscowebex_meetings_server*cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:*
ciscowebex_meetings_server3.0cpe:2.3:a:cisco:webex_meetings_server:3.0:mr1:*:*:*:*:*:*
ciscowebex_business_suite_32*cpe:2.3:a:cisco:webex_business_suite_32:*:*:*:*:*:*:*:*
ciscowebex_business_suite_33*cpe:2.3:a:cisco:webex_business_suite_33:*:*:*:*:*:*:*:*
ciscowebex_business_suite_31*cpe:2.3:a:cisco:webex_business_suite_31:*:*:*:*:*:*:*:*

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.005

Percentile

76.8%

Related for NVD:CVE-2018-0422