7.1
CWE
352
Advisory Published
Updated

CVE-2021-34743: CSRF

First published: Thu Oct 21 2021(Updated: )

A vulnerability in the application integration feature of Cisco Webex Software could allow an unauthenticated, remote attacker to authorize an external application to integrate with and access a user's account without that user's express consent. This vulnerability is due to improper validation of cross-site request forgery (CSRF) tokens. An attacker could exploit this vulnerability by convincing a targeted user who is currently authenticated to Cisco Webex Software to follow a link designed to pass malicious input to the Cisco Webex Software application authorization interface. A successful exploit could allow the attacker to cause Cisco Webex Software to authorize an application on the user's behalf without the express consent of the user, possibly allowing external applications to read data from that user's profile.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Webex Software vulnerability?

    The vulnerability ID for this Cisco Webex Software vulnerability is CVE-2021-34743.

  • What is the severity rating of CVE-2021-34743?

    The severity rating of CVE-2021-34743 is high, with a severity value of 7.1.

  • How can an unauthenticated, remote attacker exploit CVE-2021-34743?

    An unauthenticated, remote attacker can exploit CVE-2021-34743 by authorizing an external application to integrate with and access a user's account without their express consent.

  • Which Cisco Webex Software version is affected by CVE-2021-34743?

    Cisco Webex Meetings is affected by CVE-2021-34743.

  • Is there a fix available for CVE-2021-34743?

    Yes, Cisco has released a security advisory with mitigation details for CVE-2021-34743. Please refer to the provided reference for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203