Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20852: Cisco Security Advisory: Cisco Webex Meetings Web Interface Vulnerabilities

Multiple vulnerabilities in the web interface of Cisco Webex Meetings could allow a remote attacker to conduct a cross-site scripting (XSS) attack or a frame hijacking attack against a user of the web interface. For more information about these vulnerabilities, see the Details section of this advisory.

CVE
#xss#vulnerability#web#cisco#git#perl#auth

**

Summary

**

  • Multiple vulnerabilities in the web interface of Cisco Webex Meetings could allow a remote attacker to conduct a cross-site scripting (XSS) attack or a frame hijacking attack against a user of the web interface.

    For more information about these vulnerabilities, see the Details section of this advisory.

    Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-frmhijck-kO3wmkuS

**

Affected Products

**

  • This vulnerability affects Cisco Webex Meetings, which is cloud based.

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

**

Details

**

  • The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2022-20820: Cisco Webex Meetings Cross-Site Scripting Vulnerability

    A vulnerability in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.

    This vulnerability exists because certain pages of the web interface do not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwb73634
    CVE ID: CVE-2022-20820
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.4
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

    CVE-2022-20852: Cisco Webex Meetings Frame Hijacking Vulnerability

    A vulnerability in the web interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a Frame Hijacking attack against a user of the interface.

    This vulnerability exists because certain pages of the web interface do not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to embed arbitrary frames in the context of a legitimate Cisco Webex Meetings web page and conduct further social engineering-based attacks.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwb85915
    CVE ID: CVE-2022-20852
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

**

Workarounds

**

  • There are no workarounds that address this vulnerability.

**

Fixed Software

**

  • Cisco has addressed this vulnerability in Cisco Webex Meetings, which is cloud based. No user action is required.

    Customers who need additional information are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

**

Exploitation and Public Announcements

**

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

**

Source

**

  • Cisco would like to thank security researcher Axel Flamcourt for reporting these vulnerabilities.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

Related to This Advisory

**

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.0

    Initial public release.

    -

    Final

    2022-AUG-03

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907