Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-20134: Cisco Security Advisory: Cisco Webex Meetings Web UI Vulnerabilities

Multiple vulnerabilities in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack or upload arbitrary files as recordings. For more information about these vulnerabilities, see the Details section of this advisory.

CVE
#xss#vulnerability#web#cisco#perl#auth

**

Summary

**

  • Multiple vulnerabilities in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack or upload arbitrary files as recordings.

    For more information about these vulnerabilities, see the Details section of this advisory.

    Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wbx-sxss-fupl-64uHbcm5

**

Affected Products

**

  • These vulnerabilities affect Cisco Webex Meetings, which is cloud based.

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.

**

Details

**

  • The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2023-20132: Cisco Webex Meetings Stored Cross-Site Scripting Vulnerability

    A vulnerability in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface.

    This vulnerability exists because the web interface does not properly validate user-supplied input during a webinar event practice session. An attacker could exploit this vulnerability by persuading a user to click a malicious link during the session. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwe38541
    CVE ID: CVE-2023-20132
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.4
    CVSS Vector:CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

    CVE-2023-20134: Cisco Webex Meetings File Upload Vulnerability

    A vulnerability in Cisco Webex Meetings could allow an authenticated, remote attacker to upload arbitrary files as recordings.

    This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTML request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to Cisco Webex Meetings as recordings.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwe38537
    CVE ID: CVE-2023-20134
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.3
    CVSS Vector:CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

**

Workarounds

**

  • There are no workarounds that address these vulnerabilities.

**

Fixed Software

**

  • Cisco has addressed these vulnerabilities in Cisco Webex Meetings, which is cloud based. No user action is required.

    Customers who need additional information are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

**

Exploitation and Public Announcements

**

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.

**

Source

**

  • Cisco would like to thank the external researcher who reported these vulnerabilities.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

Related to This Advisory

**

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.0

    Initial public release.

    -

    Final

    2023-APR-05

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907