Vulnerability Name: | CVE-2021-1311 (CCN-194799) | ||||||||||||
Assigned: | 2020-11-13 | ||||||||||||
Published: | 2021-01-13 | ||||||||||||
Updated: | 2021-01-20 | ||||||||||||
Summary: | A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting. This vulnerability is due to a lack of protection against brute forcing of the host key. An attacker could exploit this vulnerability by sending crafted requests to a vulnerable Cisco Webex Meetings or Webex Meetings Server site. A successful exploit would require the attacker to have access to join a Webex meeting, including applicable meeting join links and passwords. A successful exploit could allow the attacker to acquire or take over the host role for a meeting. | ||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L) 4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 5.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-307 CWE-307 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-1311 Source: XF Type: UNKNOWN cisco-cve20211311-brute-force(194799) Source: CCN Type: Cisco Security Advisory cisco-sa-webex-brutef-hostkey-FWRMxVF Cisco Webex Meetings and Cisco Webex Meetings Server Host Key Brute Forcing Vulnerability Source: CISCO Type: Vendor Advisory 20210113 Cisco Webex Meetings and Cisco Webex Meetings Server Host Key Brute Forcing Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |