-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4097
        Cisco Webex Meetings API Cross-Site Scripting Vulnerability
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings API
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27126  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-meetings-xss-MX56prER

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings API Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-webex-meetings-xss-MX56prER
First Published: 2020 November 18 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv71991
CVE Names:       CVE-2020-27126
CWEs:            CWE-80

Summary

  o A vulnerability in an API of Cisco Webex Meetings could allow an
    unauthenticated, remote attacker to conduct cross-site scripting attacks.

    The vulnerability is due to improper validation of user-supplied input to
    an application programmatic interface (API) within Cisco Webex Meetings. An
    attacker could exploit this vulnerability by convincing a targeted user to
    follow a link designed to submit malicious input to the API used by Cisco
    Webex Meetings. A successful exploit could allow the attacker to conduct
    cross-site scripting attacks and potentially gain access to sensitive
    browser-based information from the system of a targeted user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-meetings-xss-MX56prER

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Webex Meetings, which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Webex
    Meetings Server.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in Cisco Webex Meetings, which is
    cloud based. No user action is required. Customers can determine the
    current remediation status or software version by using the Help function
    in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Shwetabh Vishnoi for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-meetings-xss-MX56prER

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-NOV-18  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P8Ge
-----END PGP SIGNATURE-----