Lucene search

K

Webex Meetings Desktop Security Vulnerabilities

cve
cve

CVE-2022-20863

A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface. This vulnerability exists because the affected software does not properly handle character...

5.3CVSS

5.5AI Score

0.001EPSS

2022-09-08 01:15 PM
1241
cve
cve

CVE-2021-1536

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
42
10
cve
cve

CVE-2021-1502

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of values within Webex recording files formatted...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
42
7
cve
cve

CVE-2021-1372

A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-17 05:15 PM
1840
2
cve
cve

CVE-2020-3588

A vulnerability in virtualization channel messaging in Cisco Webex Meetings Desktop App for Windows could allow a local attacker to execute arbitrary code on a targeted system. This vulnerability occurs when this app is deployed in a virtual desktop environment and using virtual environment...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
1251
cve
cve

CVE-2020-3541

A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information. The vulnerability is due to unsafe logging....

4.4CVSS

4.9AI Score

0.0004EPSS

2020-09-04 03:15 AM
1156
cve
cve

CVE-2020-3440

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an unauthenticated, remote attacker to overwrite arbitrary files on an end-user system. The vulnerability is due to improper validation of URL parameters that are sent from a website to the affected application. An...

6.5CVSS

6.7AI Score

0.001EPSS

2020-08-26 05:15 PM
478
cve
cve

CVE-2020-3502

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web.....

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
23
cve
cve

CVE-2020-3501

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web.....

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
22
cve
cve

CVE-2020-3347

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. The vulnerability is due to unsafe usage of shared memory that is used by the affected software. An attacker with permissions.....

5.5CVSS

5.3AI Score

0.0004EPSS

2020-06-18 03:15 AM
922
2
cve
cve

CVE-2020-3342

A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to improper validation of cryptographic protections on files that are downloaded by...

8.8CVSS

8.9AI Score

0.004EPSS

2020-06-18 03:15 AM
42
cve
cve

CVE-2020-3263

A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system. The vulnerability is due to improper validation of input that is supplied to application URLs. The attacker could exploit this vulnerability by...

7.5CVSS

7.8AI Score

0.002EPSS

2020-06-18 03:15 AM
55
cve
cve

CVE-2019-1674

A vulnerability in the update service of Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters.....

8.8CVSS

8.6AI Score

0.012EPSS

2019-02-28 06:29 PM
57
cve
cve

CVE-2018-15442

A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this...

7.8CVSS

7.8AI Score

0.312EPSS

2018-10-24 07:29 PM
108