Vulnerabilities > Cisco > Webex Meetings Server

DATE CVE VULNERABILITY TITLE RISK
2020-11-18 CVE-2020-3441 Unspecified vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby.
network
low complexity
cisco
5.3
2020-11-18 CVE-2020-3419 Improper Control of Dynamically-Managed Code Resources vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to join a Webex session without appearing on the participant list.
network
low complexity
cisco CWE-913
critical
9.1
2020-11-06 CVE-2020-3603 Out-of-bounds Write vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-787
7.8
2020-11-06 CVE-2020-3573 Improper Initialization vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-665
7.8
2020-09-23 CVE-2020-3116 Improper Input Validation vulnerability in Cisco Webex Meetings Online and Webex Meetings Server
A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition.
network
cisco CWE-20
4.3
2020-08-17 CVE-2020-3502 Improper Input Validation vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users.
network
low complexity
cisco CWE-20
4.1
2020-08-17 CVE-2020-3501 Improper Input Validation vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users.
network
low complexity
cisco CWE-20
4.1
2020-07-16 CVE-2020-3345 Improper Input Validation vulnerability in Cisco Webex Meetings
A vulnerability in certain web pages of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to modify a web page in the context of a browser.
network
cisco CWE-20
4.3
2020-06-18 CVE-2020-3361 Improper Authentication vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site.
network
low complexity
cisco CWE-287
critical
9.8
2020-04-15 CVE-2020-3194 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system.
network
cisco CWE-20
critical
9.3