CVE-2013-6965

The registration component in Cisco WebEx Training Center provides the training-session URL before e-mail confirmation is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul36183.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:webex_training_center:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-14 22:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-6965

Mitre link : CVE-2013-6965

CVE.ORG link : CVE-2013-6965


JSON object : View

Products Affected

cisco

  • webex_training_center
CWE
CWE-264

Permissions, Privileges, and Access Controls