CVE-2018-15442

A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this vulnerability by invoking the update service command with a crafted argument. An exploit could allow the attacker to run arbitrary commands with SYSTEM user privileges. While the CVSS Attack Vector metric denotes the requirement for an attacker to have local access, administrators should be aware that in Active Directory deployments, the vulnerability could be exploited remotely by leveraging the operating system remote management tools.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:webex_meetings_desktop:*:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:webex_productivity_tools:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-24 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15442

Mitre link : CVE-2018-15442

CVE.ORG link : CVE-2018-15442


JSON object : View

Products Affected

cisco

  • webex_productivity_tools
  • webex_meetings_desktop
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')