7.8
HIGH
CVE-2018-15442
"Cisco Webex Meetings Desktop App for Windows Command Injection Vulnerability"
Description

A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this vulnerability by invoking the update service command with a crafted argument. An exploit could allow the attacker to run arbitrary commands with SYSTEM user privileges. While the CVSS Attack Vector metric denotes the requirement for an attacker to have local access, administrators should be aware that in Active Directory deployments, the vulnerability could be exploited remotely by leveraging the operating system remote management tools.

INFO

Published Date :

Oct. 24, 2018, 7:29 p.m.

Last Modified :

Oct. 9, 2019, 11:35 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-15442 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-15442 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco webex_event_center
2 Cisco webex_productivity_tools
3 Cisco webex_meetings_desktop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15442.

URL Resource
http://www.securityfocus.com/bid/105734 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041942 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181024-webex-injection Vendor Advisory
https://www.exploit-db.com/exploits/45695/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45696/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

I collect writeup about analysis CVEs and Exploits on the Windows in this repository.

cve exploit-development windows writeups

Updated: 6 months ago
11 stars 3 fork 3 watcher
Born at : April 16, 2022, 12:27 p.m. This repo has been linked 23 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15442 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15442 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-78
  • Initial Analysis by [email protected]

    Jan. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181024-webex-injection No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181024-webex-injection Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45696/ No Types Assigned https://www.exploit-db.com/exploits/45696/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45695/ No Types Assigned https://www.exploit-db.com/exploits/45695/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/105734 No Types Assigned http://www.securityfocus.com/bid/105734 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041942 No Types Assigned http://www.securitytracker.com/id/1041942 Third Party Advisory, VDB Entry
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cisco:webex_meetings_desktop:*:*:*:*:*:windows:*:* versions up to (excluding) 33.6.4 *cpe:2.3:a:cisco:webex_productivity_tools:*:*:*:*:*:*:*:* versions from (including) 32.6.0 up to (excluding) 33.0.6
  • CVE Modified by [email protected]

    Oct. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45696/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/45695/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105734 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041942 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15442 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.86 }} -20.36%

score

0.95154

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability