The registration component in Cisco WebEx Training Center provides the training-session URL before payment is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul57111.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2013-12-14T22:00:00

Updated: 2024-08-06T17:46:22.818Z

Reserved: 2013-11-07T00:00:00

Link: CVE-2013-6709

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-12-14T22:55:03.597

Modified: 2016-09-15T19:21:59.517

Link: CVE-2013-6709

cve-icon Redhat

No data.