CWE
1021 79
Advisory Published
Updated

CVE-2022-20852: XSS

First published: Wed Aug 10 2022(Updated: )

Multiple vulnerabilities in the web interface of Cisco Webex Meetings could allow a remote attacker to conduct a cross-site scripting (XSS) attack or a frame hijacking attack against a user of the web interface. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20852?

    CVE-2022-20852 is a vulnerability in the web interface of Cisco Webex Meetings that could allow a remote attacker to conduct a cross-site scripting (XSS) attack or a frame hijacking attack against a user of the web interface.

  • How severe is CVE-2022-20852?

    CVE-2022-20852 has a severity rating of 6.5 (medium).

  • What is the affected software for CVE-2022-20852?

    The affected software for CVE-2022-20852 is Cisco Webex Meetings.

  • What is the Common Weakness Enumeration (CWE) for CVE-2022-20852?

    The CWE for CVE-2022-20852 include CWE-79 (Cross-Site Scripting) and CWE-1021 (Improper Restriction of Frame Source).

  • How can I learn more about CVE-2022-20852?

    You can learn more about CVE-2022-20852 in the Cisco Security Advisory at the following link: [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-frmhijck-kO3wmkuS)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203