Lucene search

K

Webex Meeting Center Security Vulnerabilities

cve
cve

CVE-2017-12365

A vulnerability in Cisco WebEx Event Center could allow an authenticated, remote attacker to view unlisted meeting information. The vulnerability is due to a design flaw in the product. An attacker could execute a query on an Event Center site to view scheduled meetings. A successful query would...

4.3CVSS

6.7AI Score

0.001EPSS

2017-11-30 09:29 AM
26
cve
cve

CVE-2017-12297

A vulnerability in Cisco WebEx Meeting Center could allow an authenticated, remote attacker to initiate connections to arbitrary hosts, aka a "URL Redirection Vulnerability." The vulnerability is due to insufficient access control for HTTP traffic directed to the Cisco WebEx Meeting Center. An...

5CVSS

7AI Score

0.001EPSS

2017-11-30 09:29 AM
23
cve
cve

CVE-2017-12360

A vulnerability in Cisco WebEx Network Recording Player for WebEx Recording Format (WRF) files could allow an attacker to cause a denial of service (DoS) condition. An attacker could exploit this vulnerability by providing a user with a malicious WRF file via email or URL and convincing the user...

4.3CVSS

6.8AI Score

0.001EPSS

2017-11-30 09:29 AM
25
cve
cve

CVE-2017-12359

A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (.arf) files could allow an attacker to execute arbitrary code on a system. An attacker could exploit this vulnerability by providing a user with a malicious .arf file via email or URL and...

6.5CVSS

8AI Score

0.001EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-12366

A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the...

6.1CVSS

6.2AI Score

0.001EPSS

2017-11-30 09:29 AM
22
cve
cve

CVE-2017-12298

A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the...

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-19 08:29 AM
21
cve
cve

CVE-2017-12286

A vulnerability in the web interface of Cisco Jabber could allow an authenticated, local attacker to retrieve user profile information from the affected software, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input and validation checks in...

5.5CVSS

6.4AI Score

0.0004EPSS

2017-10-19 08:29 AM
30
cve
cve

CVE-2017-6753

A vulnerability in Cisco WebEx browser extensions for Google Chrome and Mozilla Firefox could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx...

8.8CVSS

7.4AI Score

0.034EPSS

2017-07-25 07:29 PM
29
cve
cve

CVE-2017-3823

An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin...

8.8CVSS

8.8AI Score

0.879EPSS

2017-02-01 11:59 AM
64
4
cve
cve

CVE-2017-3799

A vulnerability in a URL parameter of Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to perform site redirection. More Information: CSCzu78401. Known Affected Releases:...

5.4CVSS

5.5AI Score

0.001EPSS

2017-01-26 07:59 AM
19
cve
cve

CVE-2016-1410

Cisco WebEx Meeting Center Original Release Base allows remote attackers to obtain sensitive information about username validity by (1) attending or (2) hosting a meeting, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-05-28 01:59 AM
15
cve
cve

CVE-2015-6360

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID...

7.5CVSS

7.1AI Score

0.026EPSS

2016-04-21 10:59 AM
58
cve
cve

CVE-2015-4208

Cisco WebEx Meeting Center does not properly restrict the content of URLs in GET requests, which allows remote attackers to obtain sensitive information or conduct SQL injection attacks via vectors involving read access to a request, aka Bug ID...

7.2AI Score

0.002EPSS

2015-06-24 10:59 AM
24
cve
cve

CVE-2015-4212

Cisco WebEx Meeting Center allows remote attackers to obtain sensitive information via unspecified vectors, as demonstrated by discovering credentials, aka Bug ID...

6.5AI Score

0.001EPSS

2015-06-24 10:59 AM
19
cve
cve

CVE-2015-4210

Cross-site scripting (XSS) vulnerability in Cisco WebEx Meeting Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.8AI Score

0.001EPSS

2015-06-23 02:59 PM
21
cve
cve

CVE-2015-4209

Cisco WebEx Meeting Center does not properly determine authorization for reading a host calendar, which allows remote attackers to obtain sensitive information by obtaining a list of all meetings and then sending a calendar request for each one, aka Bug ID...

6.5AI Score

0.003EPSS

2015-06-23 02:59 PM
20
cve
cve

CVE-2015-4207

Cisco WebEx Meeting Center places a meeting's access number in a URL, which allows remote attackers to obtain sensitive information and bypass intended attendance restrictions by visiting a meeting-registration page, aka Bug ID...

6.5AI Score

0.001EPSS

2015-06-23 02:59 PM
22
cve
cve

CVE-2015-4194

The web-based administrative interface in Cisco WebEx Meeting Center provides different error messages for failed login attempts depending on whether the username exists or corresponds to a privileged account, which allows remote attackers to enumerate account names and obtain sensitive...

6.4AI Score

0.001EPSS

2015-06-19 01:59 AM
28
cve
cve

CVE-2015-0590

Cisco WebEx Meeting Center allows remote attackers to activate disabled meeting attributes, and consequently obtain sensitive information, by providing crafted parameters during a meeting-join action, aka Bug ID...

6.8AI Score

0.003EPSS

2015-01-17 11:59 AM
27
cve
cve

CVE-2015-0583

Cisco WebEx Meeting Center does not properly restrict the content of URLs, which allows remote attackers to obtain sensitive information via vectors related to file: URIs, aka Bug ID...

6.3AI Score

0.003EPSS

2015-01-14 07:59 PM
19
cve
cve

CVE-2014-3311

Heap-based buffer overflow in the file-sharing feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center allows remote attackers to execute arbitrary code via crafted data, aka Bug IDs CSCup62463 and...

8.3AI Score

0.028EPSS

2014-07-10 11:06 AM
19
cve
cve

CVE-2014-3310

The File Transfer feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center does not verify that a requested file was an offered file, which allows remote attackers to read arbitrary files via a modified request, aka Bug IDs CSCup62442 and...

6.9AI Score

0.003EPSS

2014-07-10 11:06 AM
19
cve
cve

CVE-2014-2199

meetinginfo.do in Cisco WebEx Event Center, WebEx Meeting Center, WebEx Sales Center, WebEx Training Center, WebEx Meetings Server 1.5(.1.131) and earlier, and WebEx Business Suite (WBS) 27 before 27.32.31.16, 28 before 28.12.13.18, and 29 before 29.5.1.12 allows remote attackers to obtain...

7AI Score

0.002EPSS

2014-05-20 11:13 AM
22
cve
cve

CVE-2014-0708

WebEx Meeting Center in Cisco WebEx Business Suite does not properly compose URLs for HTTP GET requests, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) a browser's history, aka Bug ID...

7AI Score

0.003EPSS

2014-03-21 01:04 AM
19
cve
cve

CVE-2013-6962

Cross-site scripting (XSS) vulnerability in the mobile-browser subsystem in Cisco WebEx Meeting Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.7AI Score

0.003EPSS

2013-12-14 10:55 PM
16
cve
cve

CVE-2013-6961

Cross-site scripting (XSS) vulnerability in the Collaboration Partner Access Console (CPAC) in Cisco WebEx Meeting Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.7AI Score

0.003EPSS

2013-12-14 10:55 PM
19
cve
cve

CVE-2013-6960

Multiple cross-site scripting (XSS) vulnerabilities in Cisco WebEx Meeting Center allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.7AI Score

0.003EPSS

2013-12-14 10:55 PM
22
cve
cve

CVE-2013-6964

Cisco WebEx Meeting Center allows remote authenticated users to bypass access control and inject content from a different WebEx site via unspecified vectors, aka Bug ID...

6.4AI Score

0.002EPSS

2013-12-14 10:55 PM
24
cve
cve

CVE-2013-6970

Cisco WebEx Meeting Center allows remote attackers to obtain sensitive information by reading verbose error messages within server responses, aka Bug ID...

7AI Score

0.003EPSS

2013-12-14 10:55 PM
20
cve
cve

CVE-2010-3270

Stack-based buffer overflow in Cisco WebEx Meeting Center T27LB before SP21 EP3 and T27LC before SP22 allows user-assisted remote authenticated users to execute arbitrary code by providing a crafted .atp file and then disconnecting from a meeting. NOTE: since this is a site-specific issue with no.....

7.8AI Score

0.017EPSS

2011-02-02 11:00 PM
24