A vulnerability in client join services of Cisco Webex Meetings could allow an unauthenticated, remote attacker to manipulate cached HTTP responses within the meeting join service.
This vulnerability is due to improper handling of malicious HTTP requests to the affected service. An attacker could exploit this vulnerability by manipulating stored HTTP responses within the service, also known as HTTP cache poisoning. A successful exploit could allow the attacker to cause the Webex Meetings service to return incorrect HTTP responses to clients.
Metrics
Affected Vendors & Products
References
History
Wed, 21 May 2025 19:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Wed, 21 May 2025 17:00:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in client join services of Cisco Webex Meetings could allow an unauthenticated, remote attacker to manipulate cached HTTP responses within the meeting join service. This vulnerability is due to improper handling of malicious HTTP requests to the affected service. An attacker could exploit this vulnerability by manipulating stored HTTP responses within the service, also known as HTTP cache poisoning. A successful exploit could allow the attacker to cause the Webex Meetings service to return incorrect HTTP responses to clients. | |
Weaknesses | CWE-349 | |
References |
| |
Metrics |
cvssV3_1
|

Status: PUBLISHED
Assigner: cisco
Published: 2025-05-21T16:43:30.786Z
Updated: 2025-05-21T18:49:42.332Z
Reserved: 2024-10-10T19:15:13.242Z
Link: CVE-2025-20255

Updated: 2025-05-21T18:49:14.134Z

Status : Awaiting Analysis
Published: 2025-05-21T17:15:56.890
Modified: 2025-05-21T20:24:58.133
Link: CVE-2025-20255

No data.