Vulnerabilities > Cisco > Webex Meetings Server

DATE CVE VULNERABILITY TITLE RISK
2014-07-10 CVE-2014-3310 Improper Input Validation vulnerability in Cisco Webex Meeting Center and Webex Meetings Server
The File Transfer feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center does not verify that a requested file was an offered file, which allows remote attackers to read arbitrary files via a modified request, aka Bug IDs CSCup62442 and CSCup58463.
network
cisco CWE-20
4.3
2014-06-21 CVE-2014-3296 Information Exposure vulnerability in Cisco Webex Meetings Server
The XML programmatic interface (XML PI) in Cisco WebEx Meeting Server 1.5(.1.131) and earlier allows remote authenticated users to obtain sensitive meeting information via a crafted URL, aka Bug ID CSCum03527.
network
low complexity
cisco CWE-200
4.0
2014-06-10 CVE-2014-3294 Permissions, Privileges, and Access Controls vulnerability in Cisco Webex Meetings Server
Cisco WebEx Meeting Server does not properly restrict the content of URLs, which allows remote authenticated users to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history, aka Bug ID CSCuj81691.
network
low complexity
cisco CWE-264
4.0
2014-06-08 CVE-2014-3286 Permissions, Privileges, and Access Controls vulnerability in Cisco Webex Meetings Server
The web framework in Cisco WebEx Meeting Server does not properly restrict the content of reply messages, which allows remote attackers to obtain sensitive information via a crafted URL, aka Bug IDs CSCuj81685, CSCuj81688, CSCuj81665, CSCuj81744, and CSCuj81661.
network
low complexity
cisco CWE-264
5.0
2014-05-20 CVE-2014-2199 Information Exposure vulnerability in Cisco products
meetinginfo.do in Cisco WebEx Event Center, WebEx Meeting Center, WebEx Sales Center, WebEx Training Center, WebEx Meetings Server 1.5(.1.131) and earlier, and WebEx Business Suite (WBS) 27 before 27.32.31.16, 28 before 28.12.13.18, and 29 before 29.5.1.12 allows remote attackers to obtain sensitive meeting information by leveraging knowledge of a meeting identifier, aka Bug IDs CSCuo68624 and CSCue46738.
network
low complexity
cisco CWE-200
5.0
2014-04-30 CVE-2014-2186 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco WebEx Meetings Server allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj81777.
network
cisco CWE-352
6.8
2014-01-29 CVE-2014-0682 Permissions, Privileges, and Access Controls vulnerability in Cisco Webex Meetings Server
Cisco WebEx Meetings Server allows remote authenticated users to bypass authorization checks and (1) join arbitrary meetings, or (2) terminate a meeting without having a host role, via a crafted URL, aka Bug ID CSCuj42346.
network
cisco CWE-264
4.9
2014-01-16 CVE-2013-6687 Credentials Management vulnerability in Cisco Webex Meetings Server
The web portal in the Enterprise License Manager component in Cisco WebEx Meetings Server allows remote authenticated users to discover the cleartext administrative password by reading HTML source code, aka Bug ID CSCul33876.
network
low complexity
cisco CWE-255
4.0
2013-10-16 CVE-2013-5529 Improper Input Validation vulnerability in Cisco Webex Meetings Server
The deployment module in the server in Cisco WebEx Meeting Center does not properly validate the passphrase, which allows remote attackers to launch a deployment or cause a denial of service (deployment interruption) via a direct request, aka Bug ID CSCuf52200.
network
cisco CWE-20
6.8
2013-08-02 CVE-2013-3448 Permissions, Privileges, and Access Controls vulnerability in Cisco Webex Meetings Server
Cisco WebEx Meetings Server does not check whether a user account is active, which allows remote authenticated users to bypass intended access restrictions by performing meeting operations after account deactivation, aka Bug ID CSCuh33315.
network
low complexity
cisco CWE-264
4.0