Vulnerabilities > Cisco > Webex Meetings Online > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-10-05 CVE-2018-15436 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Webex Events Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service.
network
cisco CWE-79
4.3
2018-10-05 CVE-2018-15431 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system.
local
cisco CWE-787
6.9
2018-10-05 CVE-2018-15409 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system.
network
cisco CWE-20
6.8
2018-10-05 CVE-2018-0457 Unspecified vulnerability in Cisco Webex Meetings Online T31/T32
A vulnerability in the Cisco Webex Player for Webex Recording Format (WRF) files could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
cisco
4.3
2018-10-05 CVE-2018-0422 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco products
A vulnerability in the folder permissions of Cisco Webex Meetings client for Windows could allow an authenticated, local attacker to modify locally stored files and execute code on a targeted device with the privilege level of the user.
6.9
2018-07-18 CVE-2018-0380 Unspecified vulnerability in Cisco Webex Meetings Online
Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files.
network
cisco
4.3
2018-07-18 CVE-2018-0379 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files.
network
cisco CWE-119
6.8
2018-05-02 CVE-2018-0288 Information Exposure vulnerability in Cisco Webex Meetings Online T31.20/T31.20.2
A vulnerability in Cisco WebEx Recording Format (WRF) Player could allow an unauthenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
5.0
2018-05-02 CVE-2018-0287 Improper Input Validation vulnerability in Cisco Webex Meetings Online T30/T32.7
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system.
network
cisco CWE-20
6.8