Vulnerabilities > Cisco > Webex Meetings > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-04-08 CVE-2021-1420 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Cisco Webex Meetings
A vulnerability in certain web pages of Cisco Webex Meetings could allow an unauthenticated, remote attacker to modify a web page in the context of a user's browser.
network
low complexity
cisco CWE-80
4.7
2021-02-17 CVE-2021-1372 Exposure of Sensitive Data Through Data Queries vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system.
local
low complexity
cisco CWE-202
5.5
2021-02-17 CVE-2021-1351 Cross-site Scripting vulnerability in Cisco Webex Meetings 41.1.0
A vulnerability in the web-based interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected service.
network
low complexity
cisco CWE-79
6.1
2021-02-04 CVE-2021-1221 Injection vulnerability in Cisco Webex Meetings Server
A vulnerability in the user interface of Cisco Webex Meetings and Cisco Webex Meetings Server Software could allow an authenticated, remote attacker to inject a hyperlink into a meeting invitation email.
network
low complexity
cisco CWE-74
4.1
2021-01-13 CVE-2021-1311 Improper Restriction of Excessive Authentication Attempts vulnerability in Cisco Webex Meetings and Webex Meetings Server
A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting.
network
low complexity
cisco CWE-307
5.4
2021-01-13 CVE-2021-1310 Open Redirect vulnerability in Cisco Webex Meetings
A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to redirect a user to an untrusted web page, bypassing the warning mechanism that should prompt the user before the redirection.
network
low complexity
cisco CWE-601
4.7
2020-11-18 CVE-2020-3441 Unspecified vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby.
network
low complexity
cisco
5.3
2020-11-18 CVE-2020-27126 Cross-site Scripting vulnerability in Cisco Webex Meetings 40.10.2
A vulnerability in an API of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks.
network
low complexity
cisco CWE-79
6.1
2020-09-04 CVE-2020-3541 Information Exposure Through Log Files vulnerability in Cisco Webex Meetings and Webex Teams
A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information.
local
low complexity
cisco CWE-532
4.4
2020-08-26 CVE-2020-3440 Path Traversal vulnerability in Cisco Webex Meetings
A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an unauthenticated, remote attacker to overwrite arbitrary files on an end-user system.
network
cisco CWE-22
4.3