First published: Wed Jun 16 2021(Updated: )
A vulnerability in the API of Cisco Meeting Server could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because requests that are sent to the API are not properly validated. An attacker could exploit this vulnerability by sending a malicious request to the API. A successful exploit could allow the attacker to cause all participants on a call to be disconnected, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meetingserver-dos-NzVWMMQT
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Meeting Server Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The cisco-sa-meetingserver-dos-NzVWMMQT vulnerability is classified as a denial of service (DoS) vulnerability affecting Cisco Meeting Server.
To fix the cisco-sa-meetingserver-dos-NzVWMMQT vulnerability, update to the latest version of Cisco Meeting Server as recommended by Cisco.
The cisco-sa-meetingserver-dos-NzVWMMQT vulnerability allows an authenticated, remote attacker to cause a denial of service condition on affected devices.
Exploiting the cisco-sa-meetingserver-dos-NzVWMMQT vulnerability requires an attacker to be authenticated and to send unvalidated requests to the API.
The cisco-sa-meetingserver-dos-NzVWMMQT vulnerability specifically affects Cisco Meeting Server.