Vulnerabilities > Cisco > Webex Meetings Server > 2.6

DATE CVE VULNERABILITY TITLE RISK
2017-11-30 CVE-2017-12368 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-10-19 CVE-2017-12296 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6/2.7/2.8
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected system.
network
cisco CWE-79
4.3
2017-03-17 CVE-2017-3811 XXE vulnerability in Cisco Webex Meetings Server 2.6
An XML External Entity vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to have read access to part of the information stored in the affected system.
network
low complexity
cisco CWE-611
4.0