CWE
352
Advisory Published
Updated

CVE-2023-20180: CSRF

First published: Fri Jul 07 2023(Updated: )

A vulnerability in the web interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions. These actions could include joining meetings and scheduling training sessions.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings=39.6
Cisco Webex Meetings=39.7
Cisco Webex Meetings=39.7.4
Cisco Webex Meetings=39.7.7
Cisco Webex Meetings=39.8
Cisco Webex Meetings=39.8.2
Cisco Webex Meetings=39.8.3
Cisco Webex Meetings=39.8.4
Cisco Webex Meetings=39.9
Cisco Webex Meetings=39.9.1
Cisco Webex Meetings=39.10
Cisco Webex Meetings=39.11
Cisco Webex Meetings=40.1
Cisco Webex Meetings=40.2
Cisco Webex Meetings=40.4
Cisco Webex Meetings=40.4.10
Cisco Webex Meetings=40.6
Cisco Webex Meetings=40.6.2
Cisco Webex Meetings=42.6
Cisco Webex Meetings=42.7
Cisco Webex Meetings=42.8
Cisco Webex Meetings=42.9
Cisco Webex Meetings=42.10
Cisco Webex Meetings=42.11
Cisco Webex Meetings=42.12
Cisco Webex Meetings=43.1
Cisco Webex Meetings=43.2
Cisco Webex Meetings=43.3
Cisco Webex Meetings=43.4
Cisco Webex Meetings=43.4.1
Cisco Webex Meetings=43.4.2
Cisco Webex Meetings=43.5.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-20180?

    The severity of CVE-2023-20180 is medium with a CVSS score of 4.3.

  • How does CVE-2023-20180 affect Cisco Webex Meetings?

    CVE-2023-20180 affects Cisco Webex Meetings and allows an unauthenticated remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.

  • How can an attacker exploit CVE-2023-20180?

    An attacker can exploit CVE-2023-20180 by tricking a user to click on a specially crafted link or by enticing them to visit a malicious website.

  • Is there a fix available for CVE-2023-20180?

    Yes, Cisco has released a security advisory with information on how to mitigate the vulnerability in Cisco Webex Meetings.

  • Where can I find more information about CVE-2023-20180?

    You can find more information about CVE-2023-20180 in the Cisco Security Advisory linked in the references.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203