Vulnerabilities > Cisco > Webex Teams > 3.0.12808.0

DATE CVE VULNERABILITY TITLE RISK
2022-09-08 CVE-2022-20863 Unspecified vulnerability in Cisco Webex Teams
A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface.
network
low complexity
cisco
5.3
2021-01-13 CVE-2021-1242 Unspecified vulnerability in Cisco Webex Teams
A vulnerability in Cisco Webex Teams could allow an unauthenticated, remote attacker to manipulate file names within the messaging interface.
network
low complexity
cisco
4.3
2020-01-26 CVE-2020-3131 Resource Exhaustion vulnerability in Cisco Webex Teams 3.0.12427.0/3.0.12808.0/3.0.13131
A vulnerability in the Cisco Webex Teams client for Windows could allow an authenticated, remote attacker to cause the client to crash, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
4.0
2018-10-05 CVE-2018-0436 Improper Privilege Management vulnerability in Cisco Webex Teams
A vulnerability in Cisco Webex Teams, formerly Cisco Spark, could allow an authenticated, remote attacker to view and modify data for an organization other than their own organization.
network
low complexity
cisco CWE-269
5.5