A vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a remote attacker to execute arbitrary code on the system of a targeted user. The attacker could exploit this vulnerability by sending the user a link or email attachment with a malicious ARF file and persuading the user to follow the link or launch the file. Successful exploitation could allow the attacker to execute arbitrary code on the user's system. This vulnerability affects Cisco WebEx Business Suite meeting sites, Cisco WebEx Meetings sites, Cisco WebEx Meetings Server, and Cisco WebEx ARF players. Cisco Bug IDs: CSCvg78853, CSCvg78856, CSCvg78857.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-01-04T06:00:00

Updated: 2024-08-05T03:14:16.921Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-04T06:29:00.387

Modified: 2019-10-09T23:31:14.533

Link: CVE-2018-0104

cve-icon Redhat

No data.