#VU13950 Cross-site scripting in Cisco WebEx Meetings Server


Published: 2018-07-18 | Updated: 2018-07-20

Vulnerability identifier: #VU13950

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0390

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco WebEx Meetings Server
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor: Cisco Systems, Inc

Description

The disclosed vulnerability allows a remote attacker to perform Document Object Model-based (DOM-based) cross-site scripting (XSS).

The vulnerability exists due to insufficient sanitization of user-supplied data passed to the affected software by using the HTTP POST method. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco WebEx Meetings Server: 2.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-DOM-xs...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability