Vulnerabilities > Cisco > Webex Meeting Center

DATE CVE VULNERABILITY TITLE RISK
2019-11-26 CVE-2019-15987 Improper Authentication vulnerability in Cisco products
A vulnerability in web interface of the Cisco Webex Event Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to guess account usernames.
network
low complexity
cisco CWE-287
5.0
2017-11-30 CVE-2017-12366 Cross-site Scripting vulnerability in Cisco Webex Meeting Center T32.6
A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system.
network
cisco CWE-79
4.3
2017-11-30 CVE-2017-12365 Information Exposure vulnerability in Cisco Webex Meeting Center T32.6
A vulnerability in Cisco WebEx Event Center could allow an authenticated, remote attacker to view unlisted meeting information.
network
low complexity
cisco CWE-200
4.0
2017-11-30 CVE-2017-12360 Unspecified vulnerability in Cisco Webex Meeting Center
A vulnerability in Cisco WebEx Network Recording Player for WebEx Recording Format (WRF) files could allow an attacker to cause a denial of service (DoS) condition.
network
cisco
4.3
2017-11-30 CVE-2017-12359 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meeting Center and Webex Meetings Server
A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (.arf) files could allow an attacker to execute arbitrary code on a system.
network
cisco CWE-119
4.3
2017-11-30 CVE-2017-12297 Improper Input Validation vulnerability in Cisco Webex Meeting Center
A vulnerability in Cisco WebEx Meeting Center could allow an authenticated, remote attacker to initiate connections to arbitrary hosts, aka a "URL Redirection Vulnerability." The vulnerability is due to insufficient access control for HTTP traffic directed to the Cisco WebEx Meeting Center.
network
low complexity
cisco CWE-20
4.0
2017-10-19 CVE-2017-12298 Cross-site Scripting vulnerability in Cisco Webex Meeting Center
A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system.
network
cisco CWE-79
4.3
2017-10-19 CVE-2017-12286 Improper Input Validation vulnerability in Cisco Jabber and Webex Meeting Center
A vulnerability in the web interface of Cisco Jabber could allow an authenticated, local attacker to retrieve user profile information from the affected software, which could lead to the disclosure of confidential information.
local
low complexity
cisco CWE-20
2.1
2017-07-25 CVE-2017-6753 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
A vulnerability in Cisco WebEx browser extensions for Google Chrome and Mozilla Firefox could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system.
network
cisco CWE-119
critical
9.3
2017-02-01 CVE-2017-3823 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer.
network
cisco CWE-119
critical
9.3