Show plain JSON{"id": "CVE-2017-12224", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "authentication": "SINGLE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "NONE", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 6.5, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 3.6, "exploitabilityScore": 2.8}]}, "published": "2017-09-07T21:29:00.567", "references": [{"url": "http://www.securityfocus.com/bid/100657", "tags": ["Third Party Advisory", "VDB Entry"], "source": "psirt@cisco.com"}, {"url": "http://www.securitytracker.com/id/1039283", "tags": ["Third Party Advisory", "VDB Entry"], "source": "psirt@cisco.com"}, {"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cms", "tags": ["Vendor Advisory"], "source": "psirt@cisco.com"}, {"url": "http://www.securityfocus.com/bid/100657", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securitytracker.com/id/1039283", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cms", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Deferred", "weaknesses": [{"type": "Secondary", "source": "psirt@cisco.com", "description": [{"lang": "en", "value": "CWE-200"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-200"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability in the ability for guest users to join meetings via a hyperlink with Cisco Meeting Server could allow an authenticated, remote attacker to enter a meeting with a hyperlink URL, even though access should be denied. The vulnerability is due to the incorrect implementation of the configuration setting Guest access via hyperlinks, which should allow the administrative user to prevent guest users from using hyperlinks to connect to meetings. An attacker could exploit this vulnerability by using a crafted hyperlink to connect to a meeting. An exploit could allow the attacker to connect directly to the meeting with a hyperlink, even though access should be denied. The attacker would still require a valid hyperlink and encoded secret identifier to be connected. Cisco Bug IDs: CSCve20873."}, {"lang": "es", "value": "Una vulnerabilidad en la capacidad de los usuarios invitados de unirse a reuniones mediante un hiperv\u00ednculo con Cisco Meeting Server podr\u00eda permitir que un atacante remoto autenticado acceda a una reuni\u00f3n con una URL de hiperv\u00ednculo, a pesar de que se le deber\u00eda negar el acceso. Esta vulnerabilidad se debe a la incorrecta implementaci\u00f3n de la opci\u00f3n de configuraci\u00f3n de acceso de invitados mediante hiperv\u00ednculos, lo que deber\u00eda permitir que el usuario administrador evite que los usuarios invitados empleen hiperv\u00ednculos para conectarse a las reuniones. Un atacante podr\u00eda aprovechar esta vulnerabilidad empleando un hiperv\u00ednculo manipulado para conectarse a una reuni\u00f3n. Si se explota esta vulnerabilidad, el atacante podr\u00eda conectarse directamente a la reuni\u00f3n con un hiperv\u00ednculo, aunque el acceso se le deber\u00eda negar. Aun as\u00ed, el atacante seguir\u00eda necesitando un hiperv\u00ednculo v\u00e1lido y un identificador secreto codificado para conectarse. Cisco Bug IDs: CSCve20873."}], "lastModified": "2025-04-20T01:37:25.860", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:cisco:meeting_server:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AB6B8207-6AC8-4551-8C2E-66F81B4D419C"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@cisco.com"}