Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Patches Remote Command Execution in Webex Teams Client

Cisco this week addressed a High severity vulnerability in the Webex Teams client for Windows that could allow an attacker to execute commands remotely.

The issue is created “due to improper restrictions on software logging features used by the application on Windows operating systems.”

Cisco this week addressed a High severity vulnerability in the Webex Teams client for Windows that could allow an attacker to execute commands remotely.

The issue is created “due to improper restrictions on software logging features used by the application on Windows operating systems.”

To exploit the vulnerability, an attacker would need to convince the user to visit a website specifically designed to submit malicious input to the affected application. Successful exploitation could result in the application modifying files and executing arbitrary commands on the system.

The bug was found to impact all Cisco Webex Teams for Windows releases prior to version 3.0.12427.0.

A second High severity bug that Cisco addressed this week was an information disclosure in the “plug-and-play” services component of Industrial Network Director (IND).

The vulnerability, Cisco says, is due to “improper access restrictions on the web-based management interface.”

An attacker looking to exploit the vulnerability would need to send a crafted HTTP request to an affected device. Successful exploitation could result in the attacker accessing running configuration information about devices managed by the IND, including administrative credentials.

Also this week, Cisco released patches for a series of Medium severity issues impacting Unified Contact Center Express (Unified CCX), Content Security Management Appliance (SMA), Jabber Client Framework (JCF) for Mac software, Identity Services Engine (ISE) software, and Finesse.

Advertisement. Scroll to continue reading.

An attacker targeting these bugs could bypass access controls and conduct server-side request forgery (SSRF) attacks, gain out-of-scope access to email, execute arbitrary code, conduct cross-site scripting (XSS) attacks, or conduct SSRF attacks, respectively.

Cisco also published an advisory on multiple vulnerabilities impacting Cisco Small Business RV160, 260, and 340 Series VPN routers. The issues were discovered by SEC Consult, which published their own advisory.

The bugs include hardcoded credentials, undocumented user accounts (debug-admin and root accounts), known GNU glibc vulnerabilities, known BusyBox vulnerabilities, and unneeded software packages.

The issues were found to impact RV160 Series VPN Routers: 1.0.00.15 and earlier; RV260 Series VPN Routers: 1.0.00.15 and earlier; and RV340 Series Dual WAN Gigabit VPN Routers: 1.0.02.16 and earlier.

Cisco has already released software updates to address all of these bugs. The company also says it is not aware of any public announcements or malicious use of these vulnerabilities. Cisco published details on all of these bugs on its support website.

Related: Cisco Patches Critical Flaws in Network Switches

Related: Critical Flaws Found in Cisco Data Center Network Manager

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.