Lucene search

K
cvelistCiscoCVELIST:CVE-2019-1677
HistoryFeb 07, 2019 - 7:00 p.m.

CVE-2019-1677 Cisco Webex Meetings for Android Cross-Site Scripting Vulnerability

2019-02-0719:00:00
CWE-79
cisco
www.cve.org
4

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in Cisco Webex Meetings for Android could allow an unauthenticated, local attacker to perform a cross-site scripting attack against the application. The vulnerability is due to insufficient validation of the application input parameters. An attacker could exploit this vulnerability by sending a malicious request to the Webex Meetings application through an intent. A successful exploit could allow the attacker to execute script code in the context of the Webex Meetings application. Versions prior to 11.7.0.236 are affected.

CNA Affected

[
  {
    "product": "Cisco WebEx Meetings for Android",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "11.7.0.236",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-1677