Cross-site scripting in Cisco WebEx Meetings for Android



Published: 2019-02-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1677
CWE-ID CWE-79
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Webex Meetings for Android
Client/Desktop applications / Office applications

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU17422

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1677

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a local authenticated attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A local attacker can send a malicious request to the Webex Meetings application through an intent and execute script code in the context of the Webex Meetings application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Webex Meetings for Android: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-webex-andro-xss


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###