Vulnerabilities > Cisco > Webex Meetings > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-08-17 CVE-2020-3502 Improper Input Validation vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users.
network
low complexity
cisco CWE-20
4.1
2020-08-17 CVE-2020-3501 Improper Input Validation vulnerability in Cisco Webex Meetings and Webex Meetings Server
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users.
network
low complexity
cisco CWE-20
4.1
2020-07-16 CVE-2020-3345 Improper Input Validation vulnerability in Cisco Webex Meetings
A vulnerability in certain web pages of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to modify a web page in the context of a browser.
network
cisco CWE-20
4.3
2020-03-04 CVE-2020-3155 Improper Certificate Validation vulnerability in Cisco products
A vulnerability in the SSL implementation of the Cisco Intelligent Proximity solution could allow an unauthenticated, remote attacker to view or alter information shared on Cisco Webex video devices and Cisco collaboration endpoints if the products meet the conditions described in the Vulnerable Products section.
network
cisco CWE-295
5.8
2019-11-26 CVE-2019-16001 Uncontrolled Search Path Element vulnerability in Cisco Webex Meetings and Webex Teams
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack.
local
cisco CWE-427
4.4
2019-11-26 CVE-2019-15960 Unspecified vulnerability in Cisco Webex Meetings
A vulnerability in the Webex Network Recording Admin page of Cisco Webex Meetings could allow an authenticated, remote attacker to elevate privileges in the context of the affected page.
network
low complexity
cisco
6.5
2019-08-21 CVE-2019-1948 Improper Certificate Validation vulnerability in Cisco Webex Meetings 11.3/39.5
A vulnerability in Cisco Webex Meetings Mobile (iOS) could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data by using an invalid Secure Sockets Layer (SSL) certificate.
network
cisco CWE-295
4.3
2019-02-07 CVE-2019-1677 Cross-site Scripting vulnerability in Cisco Webex Meetings
A vulnerability in Cisco Webex Meetings for Android could allow an unauthenticated, local attacker to perform a cross-site scripting attack against the application.
local
low complexity
cisco CWE-79
4.6
2018-07-18 CVE-2018-0390 Cross-site Scripting vulnerability in Cisco Webex Meetings 2.0
A vulnerability in the web framework of Cisco Webex could allow an unauthenticated, remote attacker to conduct a Document Object Model-based (DOM-based) cross-site scripting (XSS) attack against the user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-06-07 CVE-2018-0357 Cross-site Scripting vulnerability in Cisco Webex Meetings 1.3.5
A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system.
network
cisco CWE-79
4.3