CVE-2019-1680

A vulnerability in Cisco Webex Business Suite could allow an unauthenticated, remote attacker to inject arbitrary text into a user's browser. The vulnerability is due to improper validation of input. An attacker could exploit this vulnerability by convincing a targeted user to view a malicious URL. A successful exploit could allow the attacker to inject arbitrary text into the user's browser. The attacker could use the content injection to conduct spoofing attacks. Versions prior than 3.0.9 are affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:webex_business_suite:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-07 21:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-1680

Mitre link : CVE-2019-1680

CVE.ORG link : CVE-2019-1680


JSON object : View

Products Affected

cisco

  • webex_meetings_online
  • webex_business_suite
CWE
CWE-20

Improper Input Validation

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')