5.0
MEDIUM
CVE-2013-6965
Cisco WebEx Training Center Pre-Confirmed Join Audio Conference Vulnerability
Description

The registration component in Cisco WebEx Training Center provides the training-session URL before e-mail confirmation is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul36183.

INFO

Published Date :

Dec. 14, 2013, 10:55 p.m.

Last Modified :

Nov. 29, 2017, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-6965 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco webex_training_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-6965.

URL Resource
http://osvdb.org/100911
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6965 Vendor Advisory
http://tools.cisco.com/security/center/viewAlert.x?alertId=32157 Vendor Advisory
http://www.securityfocus.com/bid/64281
http://www.securitytracker.com/id/1029492 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/89691

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-6965 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-6965 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/89691 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/89691 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/89691 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/64281 [No Types Assigned]
    Added Reference http://osvdb.org/100911 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 16, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1029492 No Types Assigned http://www.securitytracker.com/id/1029492 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Dec. 16, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-6965 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-6965 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} -0.00%

score

0.65365

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability