6.5
MEDIUM
CVE-2017-3880
"Cisco WebEx Meetings Server Authentication Bypass"
Description

An Authentication Bypass vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access limited meeting information on the Cisco WebEx Meetings Server. More Information: CSCvd50728. Known Affected Releases: 2.6 2.7 2.8 CWMS-2.5MR1 Orion1.1.2.patch T29_orion_merge.

INFO

Published Date :

March 17, 2017, 10:59 p.m.

Last Modified :

July 12, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-3880 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco webex_meetings_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3880.

URL Resource
http://www.securityfocus.com/bid/96918 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038040
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-webex Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3880 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3880 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038040 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/96918 No Types Assigned http://www.securityfocus.com/bid/96918 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-webex No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-webex Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:cisco:webex_meetings_server:2.5.1.29:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5.99.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr2:patch_1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr5:patch_1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:patch_1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:patch_2:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:patch_3:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:patch_4:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6.1.39:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr1:patch_1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr2:patch_1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr3:patch_1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr3:patch_2:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_mr1:patch_1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_mr2:patch_1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96918 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3880 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.47847

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability