CVE-2018-15431

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:webex_meetings_server:3.0:-:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release1:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release2_patch1:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:cisco:webex_business_suite_32:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-05 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15431

Mitre link : CVE-2018-15431

CVE.ORG link : CVE-2018-15431


JSON object : View

Products Affected

cisco

  • webex_meetings_server
  • webex_business_suite_32
  • webex_meetings_online
CWE
CWE-787

Out-of-bounds Write

CWE-20

Improper Input Validation