Lucene search

K

Cisco Webex Teams Security Vulnerabilities

cve
cve

CVE-2023-20104

A vulnerability in the file upload functionality of Cisco Webex App for Web could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input. An attacker could....

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-03 04:15 PM
40
cve
cve

CVE-2022-20863

A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface. This vulnerability exists because the affected software does not properly handle character...

5.3CVSS

5.5AI Score

0.001EPSS

2022-09-08 01:15 PM
1211
cve
cve

CVE-2021-1536

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this...

7.8CVSS

7.9AI Score

0.001EPSS

2021-06-04 05:15 PM
42
10
cve
cve

CVE-2021-1502

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of values within Webex recording files formatted...

7.8CVSS

7.9AI Score

0.001EPSS

2021-06-04 05:15 PM
42
7
cve
cve

CVE-2021-1242

A vulnerability in Cisco Webex Teams could allow an unauthenticated, remote attacker to manipulate file names within the messaging interface. The vulnerability exists because the affected software mishandles character rendering. An attacker could exploit this vulnerability by sharing a file within....

4.3CVSS

4.5AI Score

0.001EPSS

2021-01-13 10:15 PM
812
cve
cve

CVE-2020-3535

A vulnerability in the loading mechanism of specific DLLs in the Cisco Webex Teams client for Windows could allow an authenticated, local attacker to load a malicious library. To exploit this vulnerability, the attacker needs valid credentials on the Windows system. The vulnerability is due to...

8.4CVSS

7.4AI Score

0.001EPSS

2020-10-08 05:15 AM
1400
cve
cve

CVE-2020-3541

A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information. The vulnerability is due to unsafe logging....

4.4CVSS

6.6AI Score

0.0004EPSS

2020-09-04 03:15 AM
1152
cve
cve

CVE-2020-3155

A vulnerability in the SSL implementation of the Cisco Intelligent Proximity solution could allow an unauthenticated, remote attacker to view or alter information shared on Cisco Webex video devices and Cisco collaboration endpoints if the products meet the conditions described in the Vulnerable...

7.4CVSS

7.4AI Score

0.001EPSS

2020-03-04 07:15 PM
73
cve
cve

CVE-2020-3131

A vulnerability in the Cisco Webex Teams client for Windows could allow an authenticated, remote attacker to cause the client to crash, resulting in a denial of service (DoS) condition. The attacker needs a valid developer account to exploit this vulnerability. The vulnerability is due to...

6.5CVSS

6.8AI Score

0.001EPSS

2020-01-26 05:15 AM
168
cve
cve

CVE-2019-16001

A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The...

5.3CVSS

7.4AI Score

0.001EPSS

2019-11-26 04:15 AM
64
cve
cve

CVE-2019-1939

A vulnerability in the Cisco Webex Teams client for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. This vulnerability is due to improper restrictions on software logging features used by the application on Windows operating systems. An.....

8.8CVSS

7.8AI Score

0.006EPSS

2019-09-05 02:15 AM
112
cve
cve

CVE-2019-1689

A vulnerability in the client application for iOS of Cisco Webex Teams could allow an authenticated, remote attacker to upload arbitrary files within the scope of the iOS application. The vulnerability is due to improper input validation in the client application. An attacker could exploit this...

7.3CVSS

6.8AI Score

0.001EPSS

2019-02-25 05:29 PM
190
cve
cve

CVE-2019-1636

A vulnerability in the Cisco Webex Teams client, formerly Cisco Spark, could allow an attacker to execute arbitrary commands on a targeted system. This vulnerability is due to unsafe search paths used by the application URI that is defined in Windows operating systems. An attacker could exploit...

7.8CVSS

7.9AI Score

0.142EPSS

2019-01-23 10:29 PM
71
cve
cve

CVE-2018-0436

A vulnerability in Cisco Webex Teams, formerly Cisco Spark, could allow an authenticated, remote attacker to view and modify data for an organization other than their own organization. The vulnerability exists because the affected software performs insufficient checks for associations between user....

8.7CVSS

6.8AI Score

0.001EPSS

2018-10-05 02:29 PM
33