Vulnerabilities > Cisco > Webex Meetings Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-05-15 CVE-2015-0634 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.5/2.5.0.997
Cross-site scripting (XSS) vulnerability in the administrative interface in Cisco WebEx Meetings Server 2.5 and 2.5.0.997 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuq86310.
network
cisco CWE-79
4.3
2015-03-20 CVE-2015-0668 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.5/2.5.99.2
Cross-site scripting (XSS) vulnerability in the administration portal in Cisco WebEx Meetings Server 2.5 and 2.5.99.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuq66737.
network
cisco CWE-79
4.3
2015-02-02 CVE-2015-0597 Improper Input Validation vulnerability in Cisco Webex Meetings Server
The Forgot Password feature in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to enumerate administrative accounts via crafted packets, aka Bug IDs CSCuj67166 and CSCuj67159.
network
low complexity
cisco CWE-20
5.0
2015-02-02 CVE-2015-0596 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj67163.
network
cisco CWE-352
6.8
2015-02-02 CVE-2015-0595 Information Exposure vulnerability in Cisco Webex Meetings Server
The XMLAPI in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to obtain sensitive information by reading return messages from crafted GET requests, aka Bug ID CSCuj67079.
network
low complexity
cisco CWE-200
5.0
2015-01-15 CVE-2014-8034 Credentials Management vulnerability in Cisco Webex Meetings Server 1.5
Cisco WebEx Meetings Server 1.5 presents the same CAPTCHA challenge for each login attempt, which makes it easier for remote attackers to obtain access via a brute-force approach of guessing usernames, aka Bug ID CSCuj40321.
network
low complexity
cisco CWE-255
5.0
2015-01-10 CVE-2014-8036 Improper Input Validation vulnerability in Cisco Webex Meetings Server
The outlookpa component in Cisco WebEx Meetings Server does not properly validate API input, which allows remote attackers to modify a meeting's invite list via a crafted URL, aka Bug ID CSCuj40254.
network
low complexity
cisco CWE-20
5.0
2015-01-10 CVE-2014-8035 Information Exposure vulnerability in Cisco Webex Meetings Server
The web framework in Cisco WebEx Meetings Server produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCuj40247.
network
low complexity
cisco CWE-200
5.0
2015-01-09 CVE-2014-8033 Improper Authentication vulnerability in Cisco Webex Meetings Server
The play/modules component in Cisco WebEx Meetings Server allows remote attackers to obtain administrator access via crafted API requests, aka Bug ID CSCuj40421.
network
low complexity
cisco CWE-287
5.0
2015-01-09 CVE-2014-8032 Information Exposure vulnerability in Cisco Webex Meetings Server
The OutlookAction LI in Cisco WebEx Meetings Server allows remote authenticated users to obtain sensitive encrypted-password information via unspecified vectors, aka Bug IDs CSCuj40453 and CSCuj40449.
network
low complexity
cisco CWE-200
4.0