8.8
CWE
502
Advisory Published
Updated

CVE-2022-20763: Cisco Webex Meetings Java Deserialization Vulnerability

First published: Wed Apr 06 2022(Updated: )

A vulnerability in the login authorization components of Cisco Webex Meetings could allow an authenticated, remote attacker to inject arbitrary Java code. This vulnerability is due to improper deserialization of Java code within login requests. An attacker could exploit this vulnerability by sending malicious login requests to the Cisco Webex Meetings service. A successful exploit could allow the attacker to inject arbitrary Java code and take arbitrary actions within the Cisco Webex Meetings application.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings Online=wbs42.2.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Cisco Webex Meetings vulnerability?

    The vulnerability ID is CVE-2022-20763.

  • What is the severity of CVE-2022-20763?

    The severity of CVE-2022-20763 is high with a CVSS score of 8.8.

  • How does CVE-2022-20763 affect Cisco Webex Meetings?

    CVE-2022-20763 affects Cisco Webex Meetings by allowing an authenticated, remote attacker to inject arbitrary Java code through improper deserialization of Java code within login requests.

  • How can an attacker exploit CVE-2022-20763?

    An attacker can exploit CVE-2022-20763 by sending malicious login requests containing arbitrary Java code.

  • Is there a fix available for CVE-2022-20763?

    Yes, Cisco has released a security advisory with fixes for CVE-2022-20763. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203