Vulnerabilities > Cisco > Webex Meetings Online

DATE CVE VULNERABILITY TITLE RISK
2022-04-06 CVE-2022-20763 Deserialization of Untrusted Data vulnerability in Cisco Webex Meetings Online Wbs42.2.11
A vulnerability in the login authorization components of Cisco Webex Meetings could allow an authenticated, remote attacker to inject arbitrary Java code.
network
low complexity
cisco CWE-502
8.8
2021-06-04 CVE-2021-1502 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-119
7.8
2021-06-04 CVE-2021-1517 Protection Mechanism Failure vulnerability in Cisco Webex Meetings Server
A vulnerability in the multimedia viewer feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to bypass security protections.
network
low complexity
cisco CWE-693
4.3
2021-06-04 CVE-2021-1525 Open Redirect vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to redirect users to a malicious file.
network
low complexity
cisco CWE-601
6.1
2021-06-04 CVE-2021-1536 Uncontrolled Search Path Element vulnerability in Cisco products
A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device.
local
low complexity
cisco CWE-427
7.8
2020-09-23 CVE-2020-3116 Improper Input Validation vulnerability in Cisco Webex Meetings Online and Webex Meetings Server
A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition.
network
cisco CWE-20
4.3
2020-08-17 CVE-2020-3472 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the contacts feature of Cisco Webex Meetings could allow an authenticated, remote attacker with a legitimate user account to access sensitive information.
network
low complexity
cisco CWE-863
5.0
2020-08-17 CVE-2020-3463 Cross-site Scripting vulnerability in Cisco Webex Meetings Online
A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service.
network
low complexity
cisco CWE-79
6.1
2020-08-17 CVE-2020-3413 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to delete a scheduled meeting template that belongs to another user in their organization.
network
low complexity
cisco CWE-863
4.3
2020-08-17 CVE-2020-3412 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to create a scheduled meeting template that would belong to another user in their organization.
network
low complexity
cisco CWE-863
4.3