Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-11-30 CVE-2017-12367 Improper Input Validation vulnerability in Cisco Webex Meetings Server T29/T30/T31.11.2
A "Cisco WebEx Network Recording Player Denial of Service Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-20
6.8
2017-11-30 CVE-2017-12366 Cross-site Scripting vulnerability in Cisco Webex Meeting Center T32.6
A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system.
network
cisco CWE-79
4.3
2017-11-30 CVE-2017-12365 Information Exposure vulnerability in Cisco Webex Meeting Center T32.6
A vulnerability in Cisco WebEx Event Center could allow an authenticated, remote attacker to view unlisted meeting information.
network
low complexity
cisco CWE-200
4.0
2017-11-30 CVE-2017-12364 SQL Injection vulnerability in Cisco Prime Service Catalog 11.1.1/12.0/12.1
A SQL Injection vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unauthorized Structured Query Language (SQL) queries.
network
low complexity
cisco CWE-89
6.4
2017-11-30 CVE-2017-12363 Exposure of Resource to Wrong Sphere vulnerability in Cisco Webex Meetings Server 2.6.0.8/2.7
A vulnerability in Cisco WebEx Meeting Server could allow an unauthenticated, remote attacker to modify the welcome message of a meeting on an affected system.
network
low complexity
cisco CWE-668
5.0
2017-11-30 CVE-2017-12362 Unspecified vulnerability in Cisco Meeting Server
A vulnerability in Cisco Meeting Server versions prior to 2.2.2 could allow an authenticated, remote attacker to cause the system to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
7.8
2017-11-30 CVE-2017-12361 Use of Insufficiently Random Values vulnerability in Cisco Jabber
A vulnerability in Cisco Jabber for Windows could allow an unauthenticated, local attacker to access sensitive communications made by the Jabber client.
local
low complexity
cisco CWE-330
2.1
2017-11-30 CVE-2017-12360 Unspecified vulnerability in Cisco Webex Meeting Center
A vulnerability in Cisco WebEx Network Recording Player for WebEx Recording Format (WRF) files could allow an attacker to cause a denial of service (DoS) condition.
network
cisco
4.3
2017-11-30 CVE-2017-12359 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meeting Center and Webex Meetings Server
A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (.arf) files could allow an attacker to execute arbitrary code on a system.
network
cisco CWE-119
4.3
2017-11-30 CVE-2017-12358 Cross-site Scripting vulnerability in Cisco Jabber 11.9(0)
A vulnerability in the web-based management interface of Cisco Jabber for Windows, Mac, Android, and iOS could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface.
network
cisco CWE-79
3.5