Vulnerabilities > Cisco > Webex Meetings > 40.6.0

DATE CVE VULNERABILITY TITLE RISK
2021-06-04 CVE-2021-1544 Exposure of System Data to an Unauthorized Control Sphere vulnerability in Cisco Webex Meetings
A vulnerability in logging mechanisms of Cisco Webex Meetings client software could allow an authenticated, local attacker to gain access to sensitive information.
local
low complexity
cisco CWE-497
5.5
2021-02-04 CVE-2021-1221 Injection vulnerability in Cisco Webex Meetings Server
A vulnerability in the user interface of Cisco Webex Meetings and Cisco Webex Meetings Server Software could allow an authenticated, remote attacker to inject a hyperlink into a meeting invitation email.
network
low complexity
cisco CWE-74
4.1
2021-01-13 CVE-2021-1311 Improper Restriction of Excessive Authentication Attempts vulnerability in Cisco Webex Meetings and Webex Meetings Server
A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting.
network
low complexity
cisco CWE-307
5.4
2021-01-13 CVE-2021-1310 Open Redirect vulnerability in Cisco Webex Meetings
A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to redirect a user to an untrusted web page, bypassing the warning mechanism that should prompt the user before the redirection.
network
low complexity
cisco CWE-601
4.7
2020-11-18 CVE-2020-3441 Unspecified vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby.
network
low complexity
cisco
5.3
2020-11-06 CVE-2020-3604 Out-of-bounds Write vulnerability in Cisco Webex Meetings
Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-787
7.8
2020-11-06 CVE-2020-3603 Out-of-bounds Write vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-787
7.8
2020-11-06 CVE-2020-3588 Path Traversal vulnerability in Cisco Webex Meetings
A vulnerability in virtualization channel messaging in Cisco Webex Meetings Desktop App for Windows could allow a local attacker to execute arbitrary code on a targeted system.
local
low complexity
cisco CWE-22
7.8
2020-11-06 CVE-2020-3573 Improper Initialization vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-665
7.8
2020-09-04 CVE-2020-3541 Information Exposure Through Log Files vulnerability in Cisco Webex Meetings and Webex Teams
A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information.
local
low complexity
cisco CWE-532
4.4