Vulnerabilities > Cisco > Webex Teams

DATE CVE VULNERABILITY TITLE RISK
2023-03-03 CVE-2023-20104 Cross-site Scripting vulnerability in Cisco Webex Teams
A vulnerability in the file upload functionality of Cisco Webex App for Web could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-09-08 CVE-2022-20863 Unspecified vulnerability in Cisco Webex Teams
A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface.
network
low complexity
cisco
5.3
2021-06-04 CVE-2021-1502 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-119
7.8
2021-06-04 CVE-2021-1536 Uncontrolled Search Path Element vulnerability in Cisco products
A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device.
local
low complexity
cisco CWE-427
7.8
2021-01-13 CVE-2021-1242 Unspecified vulnerability in Cisco Webex Teams
A vulnerability in Cisco Webex Teams could allow an unauthenticated, remote attacker to manipulate file names within the messaging interface.
network
low complexity
cisco
4.3
2020-10-08 CVE-2020-3535 Uncontrolled Search Path Element vulnerability in Cisco Webex Teams
A vulnerability in the loading mechanism of specific DLLs in the Cisco Webex Teams client for Windows could allow an authenticated, local attacker to load a malicious library.
local
low complexity
cisco CWE-427
8.4
2020-09-04 CVE-2020-3541 Information Exposure Through Log Files vulnerability in Cisco Webex Meetings and Webex Teams
A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information.
local
low complexity
cisco CWE-532
4.4
2020-03-04 CVE-2020-3155 Improper Certificate Validation vulnerability in Cisco products
A vulnerability in the SSL implementation of the Cisco Intelligent Proximity solution could allow an unauthenticated, remote attacker to view or alter information shared on Cisco Webex video devices and Cisco collaboration endpoints if the products meet the conditions described in the Vulnerable Products section.
network
cisco CWE-295
5.8
2020-01-26 CVE-2020-3131 Resource Exhaustion vulnerability in Cisco Webex Teams 3.0.12427.0/3.0.12808.0/3.0.13131
A vulnerability in the Cisco Webex Teams client for Windows could allow an authenticated, remote attacker to cause the client to crash, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
4.0
2019-11-26 CVE-2019-16001 Uncontrolled Search Path Element vulnerability in Cisco Webex Meetings and Webex Teams
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack.
local
cisco CWE-427
4.4