Vulnerabilities > Cisco > Webex Teams > 3.0.15410.0

DATE CVE VULNERABILITY TITLE RISK
2022-09-08 CVE-2022-20863 Unspecified vulnerability in Cisco Webex Teams
A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface.
network
low complexity
cisco
5.3
2021-01-13 CVE-2021-1242 Unspecified vulnerability in Cisco Webex Teams
A vulnerability in Cisco Webex Teams could allow an unauthenticated, remote attacker to manipulate file names within the messaging interface.
network
low complexity
cisco
4.3
2020-10-08 CVE-2020-3535 Uncontrolled Search Path Element vulnerability in Cisco Webex Teams
A vulnerability in the loading mechanism of specific DLLs in the Cisco Webex Teams client for Windows could allow an authenticated, local attacker to load a malicious library.
local
low complexity
cisco CWE-427
8.4
2020-09-04 CVE-2020-3541 Information Exposure Through Log Files vulnerability in Cisco Webex Meetings and Webex Teams
A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information.
local
low complexity
cisco CWE-532
4.4