Vulnerabilities > Cisco > Webex Meetings > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-06-07 CVE-2018-0356 Cross-site Scripting vulnerability in Cisco Webex Meetings T32
A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-05-02 CVE-2018-0264 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user.
network
cisco CWE-20
6.8
2018-04-19 CVE-2018-0112 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco WebEx Business Suite clients, Cisco WebEx Meetings, and Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.
network
cisco CWE-20
6.0
2017-11-30 CVE-2017-12372 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12371 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings T30/T31
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12370 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings T30/T31
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12369 Out-of-bounds Read vulnerability in Cisco Webex Meetings
A "Cisco WebEx Network Recording Player Out-of-Bounds Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-125
6.8
2017-11-30 CVE-2017-12368 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2015-12-05 CVE-2015-6384 Permissions, Privileges, and Access Controls vulnerability in Cisco Webex Meetings 8.0Base
The Cisco WebEx Meetings application before 8.5.1 for Android improperly initializes custom application permissions, which allows attackers to bypass intended access restrictions via a crafted application, aka Bug ID CSCuw86442.
network
cisco CWE-264
4.3