CVE-2019-1680

A vulnerability in Cisco Webex Business Suite could allow an unauthenticated, remote attacker to inject arbitrary text into a user's browser. The vulnerability is due to improper validation of input. An attacker could exploit this vulnerability by convincing a targeted user to view a malicious URL. A successful exploit could allow the attacker to inject arbitrary text into the user's browser. The attacker could use the content injection to conduct spoofing attacks. Versions prior than 3.0.9 are affected.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_business_suite:*:*:*:*:*:*:*:*

Information

Published : 2019-02-07 13:29

Updated : 2019-10-09 16:47


NVD link : CVE-2019-1680

Mitre link : CVE-2019-1680


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

cisco

  • webex_meetings_online
  • webex_business_suite