Vulnerabilities > Cisco > Webex Meetings > 33.6.6

DATE CVE VULNERABILITY TITLE RISK
2020-06-18 CVE-2020-3361 Improper Authentication vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site.
network
low complexity
cisco CWE-287
critical
9.8
2020-06-18 CVE-2020-3263 Improper Input Validation vulnerability in Cisco Webex Meetings 33.6.6/39.5.11
A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system.
network
high complexity
cisco CWE-20
7.6
2019-11-26 CVE-2019-15960 Unspecified vulnerability in Cisco Webex Meetings
A vulnerability in the Webex Network Recording Admin page of Cisco Webex Meetings could allow an authenticated, remote attacker to elevate privileges in the context of the affected page.
network
low complexity
cisco
6.5