Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Webex Vulnerability Exploited to Join Meetings Without a Password

Cisco on Friday informed customers that it has patched a vulnerability that allowed unauthorized users to join password-protected Webex meetings. Cisco said the flaw had been exploited.

Cisco on Friday informed customers that it has patched a vulnerability that allowed unauthorized users to join password-protected Webex meetings. Cisco said the flaw had been exploited.

The vulnerability, tracked as CVE-2020-3142 and classified as high severity, affected Cisco Webex Meetings Suite sites and Cisco Webex Meetings Online sites, releases earlier than 39.11.5 and 40.1.3. However, Cisco says the fixes apply only to the sites and users are not required to update their mobile or desktop Webex Meetings applications.

According to Cisco, the flaw allowed an unauthenticated attacker to join password-protected meetings without the need to provide a password. For the authentication bypass to work, the attacker would need to initiate the connection from the iOS or Android versions of the Webex mobile app.

“The vulnerability is due to unintended meeting information exposure in a specific meeting join flow for mobile applications. An unauthorized attendee could exploit this vulnerability by accessing a known meeting ID or meeting URL from the mobile device’s web browser. The browser will then request to launch the device’s Webex mobile application,” Cisco said in its advisory.

The networking giant has pointed out that while an attacker would have been able to join a password-protected meeting, they would have been seen by the other attendees.

The vulnerability was discovered during the resolution of a support case and Cisco believes it has not been publicly disclosed. However, the advisory says, “Cisco PSIRT is aware of active use of the vulnerability that is described in this advisory.”

Cisco told SecurityWeek that some of its customers had used the vulnerability to access their own meetings, and the company is also aware of “exploitation of the vulnerability by unauthenticated attendees using the mobile app to gain unauthorized access to Webex’s audio capability.”

“Cisco has applied updates to address the vulnerability so further exploitation is not possible,” a Cisco spokesperson said in an emailed statement. “Transparency at Cisco is a matter of top priority. When security issues arise, we handle them openly and swiftly, so our customers understand the issue and how to address it.”

Advertisement. Scroll to continue reading.

Related: Hackers Continue to Exploit Cisco ASA Vulnerability Patched Last Year

Related: PoC Exploits Released for Cisco DCNM Vulnerabilities

Related: Cisco Patches Critical Vulnerability in Network Security Tool

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.