CVE-2019-1866

Cisco Webex Business Suite before 39.1.0 contains a vulnerability that could allow an unauthenticated, remote attacker to affect the integrity of the application. The vulnerability is due to improper validation of host header values. An attacker with a privileged network position, either a man-in-the-middle or by intercepting wireless network traffic, could exploit this vulnerability to manipulate header values sent by a client to the affected application. The attacker could cause the application to use input from the header to redirect a user from the Cisco Webex Meetings Online site to an arbitrary site of the attacker's choosing.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:webex_business_suite_39:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-13 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-1866

Mitre link : CVE-2019-1866

CVE.ORG link : CVE-2019-1866


JSON object : View

Products Affected

cisco

  • webex_business_suite_39
CWE
CWE-345

Insufficient Verification of Data Authenticity

CWE-284

Improper Access Control