Vulnerabilities > Cisco > Webex Meeting Server

DATE CVE VULNERABILITY TITLE RISK
2018-07-18 CVE-2018-0379 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files.
network
cisco CWE-119
6.8
2018-05-02 CVE-2018-0264 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user.
network
cisco CWE-20
6.8