CVE-2021-1311
Published Jan 13, 2021
Last updated 7 months ago
Overview
- Description
- A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting. This vulnerability is due to a lack of protection against brute forcing of the host key. An attacker could exploit this vulnerability by sending crafted requests to a vulnerable Cisco Webex Meetings or Webex Meetings Server site. A successful exploit would require the attacker to have access to join a Webex meeting, including applicable meeting join links and passwords. A successful exploit could allow the attacker to acquire or take over the host role for a meeting.
- Source
- ykramarz@cisco.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.5
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 5.5
- Impact score
- 4.9
- Exploitability score
- 8
- Vector string
- AV:N/AC:L/Au:S/C:N/I:P/A:P
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:webex_meetings:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E7F9AE91-0588-4752-A061-E66378DDD1C8", "versionEndExcluding": "40.12.0" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DE22BE9B-374E-43DC-BA91-E3B9699A4C7C", "versionEndExcluding": "3.0" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "61D1081F-87E8-4E8B-BEBD-0F239E745586" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D138973-02B0-4FEC-A646-FF1278DA1EDF" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "30B55A5B-8C5E-4ECB-9C85-A8A3A3030850" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "14DBEC10-0641-441C-BE15-8F72C1762DCE" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4646849B-8190-4798-833C-F367E28C1881" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4D6CF856-093A-4E89-A71D-50A2887C265B" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B36A9043-0621-43CD-BFCD-66529F937859" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8842B42E-C412-4356-9F54-DFC53B683D3E" }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D25BC647-C569-46E5-AD45-7E315EBEB784" } ], "operator": "OR" } ] } ]