Vulnerabilities > Cisco > Webex Meetings Server

DATE CVE VULNERABILITY TITLE RISK
2018-04-19 CVE-2018-0112 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco WebEx Business Suite clients, Cisco WebEx Meetings, and Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.
network
cisco CWE-20
6.0
2018-01-18 CVE-2018-0111 Information Exposure vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
5.0
2018-01-18 CVE-2018-0110 Incorrect Authorization vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access the remote support account even after it has been disabled via the web application.
network
low complexity
cisco CWE-863
5.5
2018-01-18 CVE-2018-0109 Information Exposure vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
4.0
2018-01-18 CVE-2018-0108 XXE vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to collect customer files via an out-of-band XML External Entity (XXE) injection.
network
low complexity
cisco CWE-611
5.0
2018-01-04 CVE-2018-0104 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a remote attacker to execute arbitrary code on the system of a targeted user.
network
cisco CWE-20
critical
9.3
2018-01-04 CVE-2018-0103 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a local attacker to execute arbitrary code on the system of a user.
network
cisco CWE-119
critical
9.3
2017-11-30 CVE-2017-12372 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12368 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12367 Improper Input Validation vulnerability in Cisco Webex Meetings Server T29/T30/T31.11.2
A "Cisco WebEx Network Recording Player Denial of Service Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-20
6.8