-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0281
 Cisco WebEx Meetings Server Multiple Cross-Site Scripting Vulnerabilities
                              4 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  Windows
                   Virtualisation
                   UNIX variants (UNIX, Linux, OSX)
                   Mobile Device
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1309  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-wms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco WebEx Meetings Server Multiple Cross-Site Scripting Vulnerabilities

Medium

Advisory ID:

cisco-sa-20160202-wms

Published:

2016 February 2 20:43 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy01843

CSCuy03489

CSCuy03502

CVE-2016-1309

CWE-79

Summary

A vulnerability in the web framework code of Cisco WebEx Meetings Server could
allow an unauthenticated, remote attacker to conduct a cross-site scripting 
(XSS) attack against the user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of some parameters 
passed to the web server. An attacker could exploit this vulnerability by 
convincing the user to access a malicious link or by intercepting the user 
request and injecting the malicious code. An exploit could allow the attacker
to execute arbitrary script code in the context of the affected site or allow
the attacker to access sensitive browser-based information.

Cisco has not released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-wms

Affected Products

Vulnerable Products

Cisco WebEx Meetings Server version 2.5.1.5 is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-wms

Revision History

Version Description Section Status Date

1.0 Initial public release Final 2016-February-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dvaz
-----END PGP SIGNATURE-----