Lucene search

K

Meetings Security Vulnerabilities

cve
cve

CVE-2021-40128

A vulnerability in the account activation feature of Cisco Webex Meetings could allow an unauthenticated, remote attacker to send an account activation email with an activation link that points to an arbitrary domain. This vulnerability is due to insufficient validation of user-supplied...

5.3CVSS

5.3AI Score

0.001EPSS

2021-11-04 04:15 PM
23
cve
cve

CVE-2021-34743

A vulnerability in the application integration feature of Cisco Webex Software could allow an unauthenticated, remote attacker to authorize an external application to integrate with and access a user's account without that user's express consent. This vulnerability is due to improper validation of....

7.1CVSS

7AI Score

0.001EPSS

2021-10-21 03:15 AM
26
2
cve
cve

CVE-2021-34408

The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-09-27 02:15 PM
28
cve
cve

CVE-2021-33907

The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged...

9.8CVSS

9.5AI Score

0.004EPSS

2021-09-27 02:15 PM
28
cve
cve

CVE-2021-34412

During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-27 02:15 PM
28
cve
cve

CVE-2021-1544

A vulnerability in logging mechanisms of Cisco Webex Meetings client software could allow an authenticated, local attacker to gain access to sensitive information. This vulnerability is due to unsafe logging of application actions. An attacker could exploit this vulnerability by logging onto the...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
482
cve
cve

CVE-2021-1536

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
42
10
cve
cve

CVE-2021-1525

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to redirect users to a malicious file. This vulnerability is due to improper validation of URL paths in the application interface. An attacker could exploit this vulnerability by....

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-04 05:15 PM
31
4
cve
cve

CVE-2021-1503

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. This vulnerability is due to insufficient validation of values in Webex recording files that are in...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
40
4
cve
cve

CVE-2021-1502

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of values within Webex recording files formatted...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
42
7
cve
cve

CVE-2021-1517

A vulnerability in the multimedia viewer feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to bypass security protections. This vulnerability is due to unsafe handling of shared content within the multimedia viewer feature. An attacker...

5CVSS

4.7AI Score

0.001EPSS

2021-06-04 05:15 PM
35
2
cve
cve

CVE-2021-1526

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. This vulnerability is due to insufficient validation of values in Webex recording files that are in Webex Recording Format (WRF). An attacker could exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
43
3
cve
cve

CVE-2021-1527

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to cause the affected software to terminate or to gain access to memory state information that is related to the vulnerable application. The vulnerability is due to insufficient validation of values in Webex...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-04 05:15 PM
33
4
cve
cve

CVE-2020-7037

An XML External Entities (XXE) vulnerability in Media Server component of Avaya Equinox Conferencing could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system or even potentially lead to a denial of service. The affected versions of Avaya....

8.1CVSS

7.8AI Score

0.003EPSS

2021-04-28 10:15 PM
36
2
cve
cve

CVE-2020-7038

A vulnerability was discovered in Management component of Avaya Equinox Conferencing that could potentially allow an unauthenticated, remote attacker to gain access to screen sharing and whiteboard sessions. The affected versions of Management component of Avaya Equinox Conferencing include all...

7.5CVSS

7.7AI Score

0.003EPSS

2021-04-28 10:15 PM
34
4
cve
cve

CVE-2021-1467

A vulnerability in Cisco Webex Meetings for Android could allow an authenticated, remote attacker to modify the avatar of another user. This vulnerability is due to improper authorization checks. An attacker could exploit this vulnerability by sending a crafted request to the Cisco Webex Meetings.....

4.3CVSS

4.5AI Score

0.001EPSS

2021-04-08 04:15 AM
4706
4
cve
cve

CVE-2021-1420

A vulnerability in certain web pages of Cisco Webex Meetings could allow an unauthenticated, remote attacker to modify a web page in the context of a user's browser. The vulnerability is due to improper checks on parameter values in affected pages. An attacker could exploit this vulnerability by...

4.7CVSS

4.8AI Score

0.001EPSS

2021-04-08 04:15 AM
43
4
cve
cve

CVE-2021-1372

A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-17 05:15 PM
1837
2
cve
cve

CVE-2021-1351

A vulnerability in the web-based interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected service. The vulnerability is due to insufficient validation of user-supplied.....

6.1CVSS

5.9AI Score

0.002EPSS

2021-02-17 05:15 PM
335
2
cve
cve

CVE-2021-1221

A vulnerability in the user interface of Cisco Webex Meetings and Cisco Webex Meetings Server Software could allow an authenticated, remote attacker to inject a hyperlink into a meeting invitation email. The vulnerability is due to insufficient input validation. An attacker could exploit this...

4.1CVSS

4.5AI Score

0.001EPSS

2021-02-04 05:15 PM
24
2
cve
cve

CVE-2021-1311

A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting. This vulnerability is due to a lack of protection against brute forcing of the host key. An attacker...

5.4CVSS

5.5AI Score

0.001EPSS

2021-01-13 10:15 PM
31
cve
cve

CVE-2021-1310

A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to redirect a user to an untrusted web page, bypassing the warning mechanism that should prompt the user before the redirection. This vulnerability is due to improper input....

4.7CVSS

4.8AI Score

0.001EPSS

2021-01-13 10:15 PM
137
1
cve
cve

CVE-2020-3471

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to maintain bidirectional audio despite being expelled from an active Webex session. The vulnerability is due to a synchronization issue between meeting and media services on a...

6.5CVSS

6.5AI Score

0.002EPSS

2020-11-18 07:15 PM
38
3
cve
cve

CVE-2020-3419

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to join a Webex session without appearing on the participant list. This vulnerability is due to improper handling of authentication tokens by a vulnerable Webex site. An attacker....

9.1CVSS

9.2AI Score

0.004EPSS

2020-11-18 07:15 PM
36
cve
cve

CVE-2020-3441

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby. This vulnerability is due to insufficient protection of sensitive participant information. An attacker could exploit...

5.3CVSS

5.1AI Score

0.001EPSS

2020-11-18 07:15 PM
866
4
cve
cve

CVE-2020-27126

A vulnerability in an API of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to improper validation of user-supplied input to an application programmatic interface (API) within Cisco Webex Meetings. An attacker.....

6.1CVSS

6.2AI Score

0.002EPSS

2020-11-18 06:15 PM
22
cve
cve

CVE-2020-3603

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in....

7.8CVSS

7.8AI Score

0.001EPSS

2020-11-06 07:15 PM
49
cve
cve

CVE-2020-3604

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in....

7.8CVSS

7.8AI Score

0.001EPSS

2020-11-06 07:15 PM
37
cve
cve

CVE-2020-3588

A vulnerability in virtualization channel messaging in Cisco Webex Meetings Desktop App for Windows could allow a local attacker to execute arbitrary code on a targeted system. This vulnerability occurs when this app is deployed in a virtual desktop environment and using virtual environment...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
1247
cve
cve

CVE-2020-3573

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in....

7.8CVSS

7.8AI Score

0.001EPSS

2020-11-06 07:15 PM
623
cve
cve

CVE-2020-3116

A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of UCF media files. An attacker could exploit this vulnerability by...

5.5CVSS

5.3AI Score

0.001EPSS

2020-09-23 01:15 AM
52
cve
cve

CVE-2019-15285

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-23 01:15 AM
54
cve
cve

CVE-2019-15287

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-23 01:15 AM
40
cve
cve

CVE-2019-15283

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-23 01:15 AM
38
cve
cve

CVE-2020-3542

A vulnerability in Cisco Webex Training could allow an authenticated, remote attacker to join a password-protected meeting without providing the meeting password. The vulnerability is due to improper validation of input to API requests that are a part of meeting join flow. An attacker could...

5.3CVSS

5.2AI Score

0.001EPSS

2020-09-04 03:15 AM
27
cve
cve

CVE-2020-3541

A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information. The vulnerability is due to unsafe logging....

4.4CVSS

4.9AI Score

0.0004EPSS

2020-09-04 03:15 AM
1156
cve
cve

CVE-2020-3440

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an unauthenticated, remote attacker to overwrite arbitrary files on an end-user system. The vulnerability is due to improper validation of URL parameters that are sent from a website to the affected application. An...

6.5CVSS

6.7AI Score

0.001EPSS

2020-08-26 05:15 PM
476
cve
cve

CVE-2020-3502

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web.....

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
23
cve
cve

CVE-2020-3501

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web.....

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
22
cve
cve

CVE-2020-3463

A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service. The vulnerability is due to insufficient...

6.1CVSS

5.9AI Score

0.002EPSS

2020-08-17 06:15 PM
24
cve
cve

CVE-2020-3472

A vulnerability in the contacts feature of Cisco Webex Meetings could allow an authenticated, remote attacker with a legitimate user account to access sensitive information. The vulnerability is due to improper access restrictions on users who are added within user contacts. An attacker on one...

5CVSS

5AI Score

0.001EPSS

2020-08-17 06:15 PM
23
3
cve
cve

CVE-2020-3412

A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to create a scheduled meeting template that would belong to another user in their organization. The vulnerability is due to insufficient authorization enforcement for the....

4.3CVSS

4.6AI Score

0.001EPSS

2020-08-17 06:15 PM
27
cve
cve

CVE-2020-3413

A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to delete a scheduled meeting template that belongs to another user in their organization. The vulnerability is due to insufficient authorization enforcement for requests....

4.3CVSS

4.6AI Score

0.001EPSS

2020-08-17 06:15 PM
19
cve
cve

CVE-2020-3345

A vulnerability in certain web pages of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to modify a web page in the context of a browser. The vulnerability is due to improper checks on parameter values within affected pages. An attacker could...

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-16 06:15 PM
493
3
cve
cve

CVE-2020-3361

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site. The vulnerability is due to improper handling of authentication tokens by a vulnerable Webex site. An attacker could...

9.8CVSS

9.6AI Score

0.008EPSS

2020-06-18 03:15 AM
1262
cve
cve

CVE-2020-3347

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. The vulnerability is due to unsafe usage of shared memory that is used by the affected software. An attacker with permissions.....

5.5CVSS

5.3AI Score

0.0004EPSS

2020-06-18 03:15 AM
919
2
cve
cve

CVE-2020-3342

A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to improper validation of cryptographic protections on files that are downloaded by...

8.8CVSS

8.9AI Score

0.004EPSS

2020-06-18 03:15 AM
42
cve
cve

CVE-2020-3263

A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system. The vulnerability is due to improper validation of input that is supplied to application URLs. The attacker could exploit this vulnerability by...

7.5CVSS

7.8AI Score

0.002EPSS

2020-06-18 03:15 AM
55
cve
cve

CVE-2020-11877

airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable...

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-17 04:15 PM
79
cve
cve

CVE-2020-11876

airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable...

7.5CVSS

7.6AI Score

0.004EPSS

2020-04-17 04:15 PM
83
Total number of security vulnerabilities241