Multiple vulnerabilities in Cisco WebEx Meetings Server



Published: 2017-11-02
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-12295
CVE-2017-12294
CWE-ID CWE-200
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco WebEx Meetings Server
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU9099

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12295

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists in Cisco WebEx Meetings Server due to the HTTP header reply from the Cisco WebEx Meetings Server to the client, which could include internal network information that should be restricted. A remote attacker can attempt to use the HTTP protocol, access the data in the HTTP responses from the Cisco WebEx Meetings Server and discover sensitive data about the application.

Mitigation

Update to version 2.8.1.1019 or 2.8.1.1023.

Vulnerable software versions

Cisco WebEx Meetings Server: 2.8

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-webex2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU9100

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12294

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 2.8.1.1034.

Vulnerable software versions

Cisco WebEx Meetings Server: 2.6

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-webex1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###