-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0601
          Cisco Webex Meetings Cross-Site Scripting Vulnerability
                             18 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1351  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-Lz6HbGCt

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-webex-xss-Lz6HbGCt
First Published: 2021 February 17 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw45117
CVE Names:       CVE-2021-1351
CWEs:            CWE-80

Summary

  o A vulnerability in the web-based interface of Cisco Webex Meetings could
    allow an unauthenticated, remote attacker to conduct a cross-site scripting
    (XSS) attack against a user of the web-based interface of the affected
    service.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based interface of the affected service. An attacker could
    exploit this vulnerability by persuading a user of the interface to click a
    maliciously crafted link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface or
    access sensitive, browser-based information.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-Lz6HbGCt

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Webex Meetings, which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not impact Cisco Webex
    Meeting Server.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in Cisco Webex Meetings, which is
    cloud based. No user action is required. Customers can determine the
    current remediation status or software version by using the Help function
    in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Nguyen Anh Tien of Sun Asterisk Cyber Security
    Research Team for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-Lz6HbGCt

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/eDD
-----END PGP SIGNATURE-----