First published: Thu Jun 21 2018(Updated: )
A vulnerability in the session identification management functionality of the web-based management interface for Cisco Meeting Server could allow an unauthenticated, local attacker to hijack a valid user session identifier, aka Session Fixation. The vulnerability exists because the affected application does not assign a new session identifier to a user session when a user authenticates to the application. An attacker could exploit this vulnerability by using a hijacked session identifier to connect to the application through the web-based management interface. A successful exploit could allow the attacker to hijack an authenticated user's browser session. Cisco Bug IDs: CSCvi23787.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Meeting Server | =2.3.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-0359 is a vulnerability in the session identification management functionality of the web-based management interface for Cisco Meeting Server.
CVE-2018-0359 could allow an unauthenticated, local attacker to hijack a valid user session identifier, also known as Session Fixation.
CVE-2018-0359 has a severity rating of medium with a CVSS score of 5.5.
To mitigate CVE-2018-0359, it is recommended to apply the necessary patch or upgrade to a newer version of Cisco Meeting Server.
You can find more information about CVE-2018-0359 on the following sources: [SecurityFocus](http://www.securityfocus.com/bid/104583), [SecurityTracker](http://www.securitytracker.com/id/1041174), [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-cms-sf).