Vulnerabilities > Cisco > Webex Meetings Online > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-06-04 CVE-2021-1517 Protection Mechanism Failure vulnerability in Cisco Webex Meetings Server
A vulnerability in the multimedia viewer feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to bypass security protections.
network
low complexity
cisco CWE-693
4.3
2021-06-04 CVE-2021-1525 Open Redirect vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to redirect users to a malicious file.
network
low complexity
cisco CWE-601
6.1
2020-09-23 CVE-2020-3116 Improper Input Validation vulnerability in Cisco Webex Meetings Online and Webex Meetings Server
A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition.
network
cisco CWE-20
4.3
2020-08-17 CVE-2020-3472 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the contacts feature of Cisco Webex Meetings could allow an authenticated, remote attacker with a legitimate user account to access sensitive information.
network
low complexity
cisco CWE-863
5.0
2020-08-17 CVE-2020-3463 Cross-site Scripting vulnerability in Cisco Webex Meetings Online
A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service.
network
low complexity
cisco CWE-79
6.1
2020-08-17 CVE-2020-3413 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to delete a scheduled meeting template that belongs to another user in their organization.
network
low complexity
cisco CWE-863
4.3
2020-08-17 CVE-2020-3412 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to create a scheduled meeting template that would belong to another user in their organization.
network
low complexity
cisco CWE-863
4.3
2020-01-26 CVE-2020-3142 Missing Authentication for Critical Function vulnerability in Cisco Webex Meetings Online
A vulnerability in Cisco Webex Meetings Suite sites and Cisco Webex Meetings Online sites could allow an unauthenticated, remote attendee to join a password-protected meeting without providing the meeting password.
network
low complexity
cisco CWE-306
5.0
2019-11-26 CVE-2019-15987 Improper Authentication vulnerability in Cisco products
A vulnerability in web interface of the Cisco Webex Event Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to guess account usernames.
network
low complexity
cisco CWE-287
5.0
2019-02-07 CVE-2019-1680 Improper Input Validation vulnerability in Cisco Webex Business Suite and Webex Meetings Online
A vulnerability in Cisco Webex Business Suite could allow an unauthenticated, remote attacker to inject arbitrary text into a user's browser.
network
low complexity
cisco CWE-20
4.3