A vulnerability in Cisco Webex Business Suite could allow an unauthenticated, remote attacker to inject arbitrary text into a user's browser. The vulnerability is due to improper validation of input. An attacker could exploit this vulnerability by convincing a targeted user to view a malicious URL. A successful exploit could allow the attacker to inject arbitrary text into the user's browser. The attacker could use the content injection to conduct spoofing attacks. Versions prior than 3.0.9 are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-02-07T21:00:00Z

Updated: 2024-09-16T19:15:35.205Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-07T21:29:00.250

Modified: 2023-03-24T17:48:18.200

Link: CVE-2019-1680

cve-icon Redhat

No data.