CVE-2023-20133

A vulnerability in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface.

 This vulnerability exists because of insufficient validation of user-supplied input in Webex Events (classic) programs, email templates, and survey questions. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Cross-site Scripting
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
5.4 MEDIUM
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
ciscoCNA
5.4 MEDIUM
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 35%
VendorProductVersion
ciscowebex_meetings
39.6
ciscowebex_meetings
39.7
ciscowebex_meetings
39.7.4
ciscowebex_meetings
39.7.7
ciscowebex_meetings
39.8
ciscowebex_meetings
39.8.2
ciscowebex_meetings
39.8.3
ciscowebex_meetings
39.8.4
ciscowebex_meetings
39.9
ciscowebex_meetings
39.9.1
ciscowebex_meetings
39.10
ciscowebex_meetings
39.11
ciscowebex_meetings
40.1
ciscowebex_meetings
40.2
ciscowebex_meetings
40.4
ciscowebex_meetings
40.4.10
ciscowebex_meetings
40.6
ciscowebex_meetings
40.6.2
ciscowebex_meetings
42.6
ciscowebex_meetings
42.7
ciscowebex_meetings
42.8
ciscowebex_meetings
42.9
ciscowebex_meetings
42.10
ciscowebex_meetings
42.11
ciscowebex_meetings
42.12
ciscowebex_meetings
43.1
ciscowebex_meetings
43.2
ciscowebex_meetings
43.3
ciscowebex_meetings
43.4
ciscowebex_meetings
43.4.1
ciscowebex_meetings
43.4.2
ciscowebex_meetings
43.5.0
𝑥
= Vulnerable software versions