Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cisco Subscribe
Filtered by product Webex Meetings Server
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1448 1 Cisco 1 Webex Meetings Server 2017-08-31 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 2.7 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuy92706.
CVE-2016-1450 1 Cisco 1 Webex Meetings Server 2017-08-31 6.0 MEDIUM 7.5 HIGH
Cisco WebEx Meetings Server 2.6 allows remote authenticated users to conduct command-injection attacks via vectors related to an upload's file type, aka Bug ID CSCuy92715.
CVE-2016-1449 1 Cisco 1 Webex Meetings Server 2017-08-31 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy92711.
CVE-2014-3310 1 Cisco 2 Webex Meeting Center, Webex Meetings Server 2017-08-28 4.3 MEDIUM N/A
The File Transfer feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center does not verify that a requested file was an offered file, which allows remote attackers to read arbitrary files via a modified request, aka Bug IDs CSCup62442 and CSCup58463.
CVE-2014-3302 1 Cisco 1 Webex Meetings Server 2017-08-28 5.8 MEDIUM N/A
user.php in Cisco WebEx Meetings Server 1.5(.1.131) and earlier does not properly implement the token timer for authenticated encryption, which allows remote attackers to obtain sensitive information via a crafted URL, aka Bug ID CSCuj81708.
CVE-2014-3303 1 Cisco 1 Webex Meetings Server 2017-08-28 4.0 MEDIUM N/A
The web framework in Cisco WebEx Meetings Server does not properly restrict the content of query strings, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history, aka Bug ID CSCuj81713.
CVE-2014-3304 1 Cisco 1 Webex Meetings Server 2017-08-28 5.0 MEDIUM N/A
The OutlookAction Class in Cisco WebEx Meetings Server allows remote attackers to enumerate user accounts by entering crafted URLs and examining the returned messages, aka Bug ID CSCuj81722.
CVE-2014-3301 1 Cisco 1 Webex Meetings Server 2017-08-28 5.0 MEDIUM N/A
The ProfileAction controller in Cisco WebEx Meetings Server (CWMS) 1.5(.1.131) and earlier allows remote attackers to obtain sensitive information by reading stack traces in returned messages, aka Bug ID CSCuj81700.
CVE-2014-3311 1 Cisco 2 Webex Meeting Center, Webex Meetings Server 2017-08-28 5.1 MEDIUM N/A
Heap-based buffer overflow in the file-sharing feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center allows remote attackers to execute arbitrary code via crafted data, aka Bug IDs CSCup62463 and CSCup58467.
CVE-2014-3305 1 Cisco 1 Webex Meetings Server 2017-08-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCuj81735.
CVE-2016-1484 1 Cisco 1 Webex Meetings Server 2017-08-15 5.0 MEDIUM 7.5 HIGH
Cisco WebEx Meetings Server 2.6 allows remote attackers to bypass intended access restrictions and obtain sensitive application information via unspecified vectors, aka Bug ID CSCuy92724.
CVE-2016-1482 1 Cisco 1 Webex Meetings Server 2017-07-29 9.3 HIGH 8.1 HIGH
Cisco WebEx Meetings Server 2.6 allows remote attackers to execute arbitrary commands by injecting these commands into an application script, aka Bug ID CSCuy83130.
CVE-2016-1483 1 Cisco 1 Webex Meetings Server 2017-07-29 7.8 HIGH 7.5 HIGH
Cisco WebEx Meetings Server 2.6 allows remote attackers to cause a denial of service (CPU consumption) by repeatedly accessing the account-validation component of an unspecified service, aka Bug ID CSCuy92704.
CVE-2017-3796 1 Cisco 1 Webex Meetings Server 2017-07-25 6.5 MEDIUM 7.2 HIGH
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute predetermined shell commands on other hosts. More Information: CSCuz03353. Known Affected Releases: 2.6.
CVE-2017-3797 1 Cisco 1 Webex Meetings Server 2017-07-25 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to view the fully qualified domain name of the Cisco WebEx administration server. More Information: CSCvb60655. Known Affected Releases: 2.7.
CVE-2017-3794 1 Cisco 1 Webex Meetings Server 2017-07-25 6.8 MEDIUM 8.8 HIGH
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against an administrative user. More Information: CSCuz03317. Known Affected Releases: 2.6. Known Fixed Releases: 2.7.1.12.
CVE-2017-3880 1 Cisco 1 Webex Meetings Server 2017-07-11 6.4 MEDIUM 6.5 MEDIUM
An Authentication Bypass vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access limited meeting information on the Cisco WebEx Meetings Server. More Information: CSCvd50728. Known Affected Releases: 2.6 2.7 2.8 CWMS-2.5MR1 Orion1.1.2.patch T29_orion_merge.
CVE-2017-3811 1 Cisco 1 Webex Meetings Server 2017-07-11 4.0 MEDIUM 6.5 MEDIUM
An XML External Entity vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to have read access to part of the information stored in the affected system. More Information: CSCvc39165. Known Affected Releases: 2.6. Known Fixed Releases: 2.7.1.2054.
CVE-2017-6651 1 Cisco 1 Webex Meetings Server 2017-07-07 5.0 MEDIUM 7.5 HIGH
A vulnerability in Cisco WebEx Meetings Server could allow unauthenticated, remote attackers to gain information that could allow them to access scheduled customer meetings. The vulnerability is due to an incomplete configuration of the robots.txt file on customer-hosted WebEx solutions and occurs when the Short URL functionality is not activated. All releases of Cisco WebEx Meetings Server later than release 2.5MR4 provide this functionality. An attacker could exploit this vulnerability via an exposed parameter to search for indexed meeting information. A successful exploit could allow the attacker to obtain scheduled meeting information and potentially allow the attacker to attend scheduled, customer meetings. This vulnerability affects the following releases of Cisco WebEx Meetings Server: 2.5, 2.6, 2.7, 2.8. Cisco Bug IDs: CSCve25950.
CVE-2014-3296 1 Cisco 1 Webex Meetings Server 2017-01-12 4.0 MEDIUM N/A
The XML programmatic interface (XML PI) in Cisco WebEx Meeting Server 1.5(.1.131) and earlier allows remote authenticated users to obtain sensitive meeting information via a crafted URL, aka Bug ID CSCum03527.