First published: Wed Sep 05 2018(Updated: )
A vulnerability in the web-based management interface of Cisco Meeting Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a customized link. A successful exploit could allow the attacker to perform arbitrary actions on an affected device by using a web browser and with the privileges of the user. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-meeting-csrf
Credit: Hugo Boutinon AXA Group Security
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Meeting Server Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The cisco-sa-20180905-meeting-csrf vulnerability is classified as a medium severity vulnerability.
To fix cisco-sa-20180905-meeting-csrf, update to the latest Cisco Meeting Server software version that addresses this vulnerability.
Cisco Meeting Server users who utilize the web-based management interface are affected by cisco-sa-20180905-meeting-csrf.
The cisco-sa-20180905-meeting-csrf vulnerability enables an unauthenticated remote attacker to conduct cross-site request forgery attacks.
An attacker exploiting cisco-sa-20180905-meeting-csrf can perform arbitrary actions on an affected Cisco Meeting Server device.