CWE
601 20
Advisory Published
Updated

CVE-2021-1310: Input Validation

First published: Wed Jan 13 2021(Updated: )

A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to redirect a user to an untrusted web page, bypassing the warning mechanism that should prompt the user before the redirection. This vulnerability is due to improper input validation of the URL parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website, bypassing the Webex URL check that should result in a warning before the redirection to the web page. Attackers may use this type of vulnerability, known as an open redirect attack, as part of a phishing attack to convince users to unknowingly visit malicious sites.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings<2020-11-24
Cisco Webex Meetings<40.11.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1310?

    CVE-2021-1310 is a vulnerability in the web-based management interface of Cisco Webex Meetings that allows an unauthenticated, remote attacker to redirect users to an untrusted web page.

  • How severe is CVE-2021-1310?

    CVE-2021-1310 has a severity rating of 4.7, which is considered medium.

  • How does CVE-2021-1310 affect Cisco Webex Meetings?

    CVE-2021-1310 affects the web-based management interface of Cisco Webex Meetings.

  • What is the CWE ID of CVE-2021-1310?

    CVE-2021-1310 has CWE IDs 20 and 601.

  • How can I fix CVE-2021-1310?

    To fix CVE-2021-1310, it is recommended to apply the available security updates provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203