5
CVSSv2

CVE-2018-15446

Published: 08/11/2018 Updated: 09/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote malicious user to gain access to sensitive information. The vulnerability is due to improper protections on data that is returned from user meeting requests when the Guest access via ID and passcode option is set to Legacy mode. An attacker could exploit this vulnerability by sending meeting requests to an affected system. A successful exploit could allow the malicious user to determine the values of meeting room unique identifiers, possibly allowing the malicious user to conduct further exploits.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco meeting server -

Vendor Advisories

A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain access to sensitive information The vulnerability is due to improper protections on data that is returned from user meeting requests when the Guest access via ID and passcode option is set to Legacy mode An attacker could exploit this vulnerability by ...

Github Repositories

M33tfinder is a tool to detect active conference ID ranges in a Cisco Meeting Server server M33tbreak is a tool to test weak passcodes against a conference in Cisco Meeting Server server Pinstxt contains, for example, 4 digits passcodes This tools are intended to check if the server is vulnerable to toolsciscocom/security/center/content/CiscoSecurityAdvisory/cisco