Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2013-12-14 CVE-2013-6971 Improper Input Validation vulnerability in Cisco Webex Training Center
Open redirect vulnerability in Cisco WebEx Training Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul57140.
network
cisco CWE-20
5.8
2013-12-14 CVE-2013-6970 Information Exposure vulnerability in Cisco Webex Meeting Center
Cisco WebEx Meeting Center allows remote attackers to obtain sensitive information by reading verbose error messages within server responses, aka Bug ID CSCul35928.
network
low complexity
cisco CWE-200
5.0
2013-12-14 CVE-2013-6969 Improper Input Validation vulnerability in Cisco Webex Training Center
The training-registration page in Cisco WebEx Training Center allows remote attackers to modify unspecified fields via unknown vectors, aka Bug ID CSCul35990.
network
cisco CWE-20
4.3
2013-12-14 CVE-2013-6968 Information Exposure vulnerability in Cisco Webex Training Center
Cisco WebEx Training Center provides different error messages for registration attempts depending on whether the e-mail address exists, which allows remote attackers to enumerate attendees via a series of requests, aka Bug ID CSCul36003.
network
low complexity
cisco CWE-200
5.0
2013-12-14 CVE-2013-6967 Improper Input Validation vulnerability in Cisco Webex Sales Center
Open redirect vulnerability in the mobile-browser subsystem in Cisco WebEx Sales Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul36020.
network
cisco CWE-20
5.8
2013-12-14 CVE-2013-6965 Permissions, Privileges, and Access Controls vulnerability in Cisco Webex Training Center
The registration component in Cisco WebEx Training Center provides the training-session URL before e-mail confirmation is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul36183.
network
low complexity
cisco CWE-264
5.0
2013-12-14 CVE-2013-6964 Permissions, Privileges, and Access Controls vulnerability in Cisco Webex Meeting Center
Cisco WebEx Meeting Center allows remote authenticated users to bypass access control and inject content from a different WebEx site via unspecified vectors, aka Bug ID CSCul36197.
network
cisco CWE-264
3.5
2013-12-14 CVE-2013-6963 Cross-Site Scripting vulnerability in Cisco Webex Training Center
Cross-site scripting (XSS) vulnerability in the registration component in Cisco WebEx Training Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCul36207.
network
cisco CWE-79
4.3
2013-12-14 CVE-2013-6962 Cross-Site Scripting vulnerability in Cisco Webex Meeting Center
Cross-site scripting (XSS) vulnerability in the mobile-browser subsystem in Cisco WebEx Meeting Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCul36228.
network
cisco CWE-79
4.3
2013-12-14 CVE-2013-6961 Cross-Site Scripting vulnerability in Cisco Webex Meeting Center
Cross-site scripting (XSS) vulnerability in the Collaboration Partner Access Console (CPAC) in Cisco WebEx Meeting Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCul36237.
network
cisco CWE-79
4.3