Vulnerabilities > Cisco > Webex Meetings > 10.5

DATE CVE VULNERABILITY TITLE RISK
2020-07-16 CVE-2020-3345 Improper Input Validation vulnerability in Cisco Webex Meetings
A vulnerability in certain web pages of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to modify a web page in the context of a browser.
network
cisco CWE-20
4.3
2020-06-18 CVE-2020-3361 Improper Authentication vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site.
network
low complexity
cisco CWE-287
critical
9.8
2019-11-26 CVE-2019-15960 Unspecified vulnerability in Cisco Webex Meetings
A vulnerability in the Webex Network Recording Admin page of Cisco Webex Meetings could allow an authenticated, remote attacker to elevate privileges in the context of the affected page.
network
low complexity
cisco
6.5
2019-02-07 CVE-2019-1677 Cross-site Scripting vulnerability in Cisco Webex Meetings
A vulnerability in Cisco Webex Meetings for Android could allow an unauthenticated, local attacker to perform a cross-site scripting attack against the application.
local
low complexity
cisco CWE-79
4.6
2018-05-02 CVE-2018-0264 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user.
network
cisco CWE-20
6.8