// For flags

CVE-2019-15987

Cisco WebEx Centers Username Enumeration Information Disclosure Vulnerability

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in web interface of the Cisco Webex Event Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to guess account usernames. The vulnerability is due to missing CAPTCHA protection in certain URLs. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to know if a given username is valid and find the real name of the user.

Una vulnerabilidad en la interfaz web de Cisco Webex Event Center, Cisco Webex Meeting Center, Cisco Webex Support Center y Cisco Webex Training Center, podría permitir a un atacante remoto no autenticado adivinar los nombres de usuario de las cuentas. La vulnerabilidad es debido a la falta de protección CAPTCHA en determinadas URL. Un atacante podría explotar esta vulnerabilidad al enviar una petición diseñada a la interfaz web. Una explotación con éxito podría permitirle al atacante saber si un nombre de usuario determinado es válido y conseguir el nombre real del usuario.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-06 CVE Reserved
  • 2019-11-26 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
11.0.0
Search vendor "Cisco" for product "Webex Meetings Online" and version "11.0.0"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
4.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "4.0"
-
Affected
Cisco
Search vendor "Cisco"
Webex Event Center
Search vendor "Cisco" for product "Webex Event Center"
--
Affected
Cisco
Search vendor "Cisco"
Webex Meeting Center
Search vendor "Cisco" for product "Webex Meeting Center"
--
Affected
Cisco
Search vendor "Cisco"
Webex Support Center
Search vendor "Cisco" for product "Webex Support Center"
--
Affected
Cisco
Search vendor "Cisco"
Webex Training Center
Search vendor "Cisco" for product "Webex Training Center"
--
Affected