Vulnerabilities > Cisco > Webex Meetings Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-01-09 CVE-2014-8031 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj40456.
network
cisco CWE-352
6.8
2015-01-09 CVE-2014-8030 Cross-site Scripting vulnerability in Cisco Webex Meetings Server
Cross-site scripting (XSS) vulnerability in sendPwMail.do in Cisco WebEx Meetings Server allows remote attackers to inject arbitrary web script or HTML via the email parameter, aka Bug ID CSCuj40381.
network
cisco CWE-79
4.3
2014-10-05 CVE-2014-3400 Information Exposure vulnerability in Cisco Webex Meetings Server
Cisco WebEx Meetings Server allows remote authenticated users to obtain sensitive information by reading logs, aka Bug IDs CSCuq36417 and CSCuq40344.
network
low complexity
cisco CWE-200
4.0
2014-09-30 CVE-2014-3395 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.5
Cisco WebEx Meetings Server (WMS) 2.5 allows remote attackers to trigger the download of arbitrary files via a crafted URL, aka Bug ID CSCup10343.
network
low complexity
cisco CWE-20
5.0
2014-08-01 CVE-2014-3302 Cryptographic Issues vulnerability in Cisco Webex Meetings Server
user.php in Cisco WebEx Meetings Server 1.5(.1.131) and earlier does not properly implement the token timer for authenticated encryption, which allows remote attackers to obtain sensitive information via a crafted URL, aka Bug ID CSCuj81708.
network
cisco CWE-310
5.8
2014-07-28 CVE-2014-3304 Information Exposure vulnerability in Cisco Webex Meetings Server
The OutlookAction Class in Cisco WebEx Meetings Server allows remote attackers to enumerate user accounts by entering crafted URLs and examining the returned messages, aka Bug ID CSCuj81722.
network
low complexity
cisco CWE-200
5.0
2014-07-28 CVE-2014-3303 Information Exposure vulnerability in Cisco Webex Meetings Server
The web framework in Cisco WebEx Meetings Server does not properly restrict the content of query strings, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history, aka Bug ID CSCuj81713.
network
low complexity
cisco CWE-200
4.0
2014-07-26 CVE-2014-3305 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCuj81735.
network
cisco CWE-352
6.8
2014-07-26 CVE-2014-3301 Information Exposure vulnerability in Cisco Webex Meetings Server
The ProfileAction controller in Cisco WebEx Meetings Server (CWMS) 1.5(.1.131) and earlier allows remote attackers to obtain sensitive information by reading stack traces in returned messages, aka Bug ID CSCuj81700.
network
low complexity
cisco CWE-200
5.0
2014-07-10 CVE-2014-3311 Buffer Errors vulnerability in Cisco Webex Meeting Center and Webex Meetings Server
Heap-based buffer overflow in the file-sharing feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center allows remote attackers to execute arbitrary code via crafted data, aka Bug IDs CSCup62463 and CSCup58467.
network
high complexity
cisco CWE-119
5.1