Vulnerabilities > Cisco > Webex Meetings > t31

DATE CVE VULNERABILITY TITLE RISK
2018-05-02 CVE-2018-0264 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user.
network
cisco CWE-20
6.8
2018-04-19 CVE-2018-0112 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco WebEx Business Suite clients, Cisco WebEx Meetings, and Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.
network
cisco CWE-20
6.0
2018-03-05 CVE-2017-17428 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
Cavium Nitrox SSL, Nitrox V SSL, and TurboSSL software development kits (SDKs) allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.
network
cavium cisco CWE-327
7.1
2017-11-30 CVE-2017-12371 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings T30/T31
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12370 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings T30/T31
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12369 Out-of-bounds Read vulnerability in Cisco Webex Meetings
A "Cisco WebEx Network Recording Player Out-of-Bounds Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-125
6.8
2017-11-30 CVE-2017-12368 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8