Vulnerabilities > Cisco > Webex Meetings Server

DATE CVE VULNERABILITY TITLE RISK
2017-03-17 CVE-2017-3880 Improper Authentication vulnerability in Cisco Webex Meetings Server
An Authentication Bypass vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access limited meeting information on the Cisco WebEx Meetings Server.
network
low complexity
cisco CWE-287
6.4
2017-03-17 CVE-2017-3811 XXE vulnerability in Cisco Webex Meetings Server 2.6
An XML External Entity vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to have read access to part of the information stored in the affected system.
network
low complexity
cisco CWE-611
4.0
2017-02-01 CVE-2017-3823 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer.
network
cisco CWE-119
critical
9.3
2017-01-26 CVE-2017-3797 Information Exposure vulnerability in Cisco Webex Meetings Server 2.7.1/2.7Base
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to view the fully qualified domain name of the Cisco WebEx administration server.
network
low complexity
cisco CWE-200
5.0
2017-01-26 CVE-2017-3796 OS Command Injection vulnerability in Cisco Webex Meetings Server 2.6.0
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute predetermined shell commands on other hosts.
network
low complexity
cisco CWE-78
6.5
2017-01-26 CVE-2017-3795 Improper Authentication vulnerability in Cisco Webex Meetings Server 2.6.0
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to conduct arbitrary password changes against any non-administrative user.
network
low complexity
cisco CWE-287
6.5
2017-01-26 CVE-2017-3794 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server 2.6.0
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against an administrative user.
network
cisco CWE-352
6.8
2016-09-19 CVE-2016-1483 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0
Cisco WebEx Meetings Server 2.6 allows remote attackers to cause a denial of service (CPU consumption) by repeatedly accessing the account-validation component of an unspecified service, aka Bug ID CSCuy92704.
network
low complexity
cisco CWE-20
7.8
2016-09-17 CVE-2016-1482 OS Command Injection vulnerability in Cisco Webex Meetings Server 2.6.0
Cisco WebEx Meetings Server 2.6 allows remote attackers to execute arbitrary commands by injecting these commands into an application script, aka Bug ID CSCuy83130.
network
cisco CWE-78
critical
9.3
2016-08-23 CVE-2016-1484 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cisco WebEx Meetings Server 2.6 allows remote attackers to bypass intended access restrictions and obtain sensitive application information via unspecified vectors, aka Bug ID CSCuy92724.
network
low complexity
cisco CWE-20
5.0