Vulnerabilities > Cisco > Webex Meetings Server

DATE CVE VULNERABILITY TITLE RISK
2016-07-17 CVE-2016-1448 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server 2.7.1/2.7Base
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 2.7 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuy92706.
network
cisco CWE-352
6.8
2016-07-15 CVE-2016-1450 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cisco WebEx Meetings Server 2.6 allows remote authenticated users to conduct command-injection attacks via vectors related to an upload's file type, aka Bug ID CSCuy92715.
network
cisco CWE-20
6.0
2016-07-15 CVE-2016-1449 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy92711.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1447 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1446 SQL Injection vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
SQL injection vulnerability in Cisco WebEx Meetings Server 2.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuy83200.
network
low complexity
cisco CWE-89
6.5
2016-04-28 CVE-2016-1389 Open Redirection vulnerability in Cisco Webex Meetings Server 2.6.0
Open redirect vulnerability in Cisco WebEx Meetings Server (CWMS) 2.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCuy44695.
network
cisco
4.3
2016-02-07 CVE-2016-1309 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.5.1.5
Multiple cross-site scripting (XSS) vulnerabilities in Cisco WebEx Meetings Server 2.5.1.5 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy01843.
network
cisco CWE-79
4.3
2015-07-22 CVE-2015-4281 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server 2.5(1)
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 2.5 MR1 allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCus56150 and CSCus56146.
network
cisco CWE-352
6.8
2015-07-16 CVE-2015-4276 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.5(1)
Cisco WebEx Meetings Server 2.5MR1 allows remote authenticated users to execute arbitrary code via a crafted command parameter, aka Bug ID CSCus56138.
network
low complexity
cisco CWE-20
6.5
2015-05-15 CVE-2015-0634 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.5/2.5.0.997
Cross-site scripting (XSS) vulnerability in the administrative interface in Cisco WebEx Meetings Server 2.5 and 2.5.0.997 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuq86310.
network
cisco CWE-79
4.3