Vulnerabilities > Cisco > Webex Meetings Server > 2.6.0

DATE CVE VULNERABILITY TITLE RISK
2017-01-26 CVE-2017-3796 OS Command Injection vulnerability in Cisco Webex Meetings Server 2.6.0
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute predetermined shell commands on other hosts.
network
low complexity
cisco CWE-78
6.5
2017-01-26 CVE-2017-3795 Improper Authentication vulnerability in Cisco Webex Meetings Server 2.6.0
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to conduct arbitrary password changes against any non-administrative user.
network
low complexity
cisco CWE-287
6.5
2017-01-26 CVE-2017-3794 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server 2.6.0
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against an administrative user.
network
cisco CWE-352
6.8
2016-09-19 CVE-2016-1483 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0
Cisco WebEx Meetings Server 2.6 allows remote attackers to cause a denial of service (CPU consumption) by repeatedly accessing the account-validation component of an unspecified service, aka Bug ID CSCuy92704.
network
low complexity
cisco CWE-20
7.8
2016-09-17 CVE-2016-1482 OS Command Injection vulnerability in Cisco Webex Meetings Server 2.6.0
Cisco WebEx Meetings Server 2.6 allows remote attackers to execute arbitrary commands by injecting these commands into an application script, aka Bug ID CSCuy83130.
network
cisco CWE-78
critical
9.3
2016-08-23 CVE-2016-1484 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cisco WebEx Meetings Server 2.6 allows remote attackers to bypass intended access restrictions and obtain sensitive application information via unspecified vectors, aka Bug ID CSCuy92724.
network
low complexity
cisco CWE-20
5.0
2016-07-15 CVE-2016-1450 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cisco WebEx Meetings Server 2.6 allows remote authenticated users to conduct command-injection attacks via vectors related to an upload's file type, aka Bug ID CSCuy92715.
network
cisco CWE-20
6.0
2016-07-15 CVE-2016-1449 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy92711.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1447 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1446 SQL Injection vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
SQL injection vulnerability in Cisco WebEx Meetings Server 2.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuy83200.
network
low complexity
cisco CWE-89
6.5