Lucene search

K

Webex Meetings Server 2.6 Security Vulnerabilities

cve
cve

CVE-2017-6753

A vulnerability in Cisco WebEx browser extensions for Google Chrome and Mozilla Firefox could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx...

8.8CVSS

8.6AI Score

0.034EPSS

2017-07-25 07:29 PM
29
cve
cve

CVE-2017-6651

A vulnerability in Cisco WebEx Meetings Server could allow unauthenticated, remote attackers to gain information that could allow them to access scheduled customer meetings. The vulnerability is due to an incomplete configuration of the robots.txt file on customer-hosted WebEx solutions and occurs....

7.5CVSS

7.7AI Score

0.002EPSS

2017-05-16 05:29 PM
19
cve
cve

CVE-2017-3811

An XML External Entity vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to have read access to part of the information stored in the affected system. More Information: CSCvc39165. Known Affected Releases: 2.6. Known Fixed Releases:...

6.5CVSS

6.1AI Score

0.001EPSS

2017-03-17 10:59 PM
23
cve
cve

CVE-2017-3880

An Authentication Bypass vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access limited meeting information on the Cisco WebEx Meetings Server. More Information: CSCvd50728. Known Affected Releases: 2.6 2.7 2.8 CWMS-2.5MR1 Orion1.1.2.patch...

6.5CVSS

6.4AI Score

0.001EPSS

2017-03-17 10:59 PM
31
cve
cve

CVE-2017-3794

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against an administrative user. More Information: CSCuz03317. Known Affected Releases: 2.6. Known Fixed Releases:...

8.8CVSS

8.7AI Score

0.001EPSS

2017-01-26 07:59 AM
20
4
cve
cve

CVE-2017-3796

A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute predetermined shell commands on other hosts. More Information: CSCuz03353. Known Affected Releases:...

7.2CVSS

7.1AI Score

0.003EPSS

2017-01-26 07:59 AM
21
cve
cve

CVE-2017-3795

A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to conduct arbitrary password changes against any non-administrative user. More Information: CSCuz03345. Known Affected Releases: 2.6. Known Fixed Releases:...

5.4CVSS

5.6AI Score

0.001EPSS

2017-01-26 07:59 AM
30
4
cve
cve

CVE-2016-1483

Cisco WebEx Meetings Server 2.6 allows remote attackers to cause a denial of service (CPU consumption) by repeatedly accessing the account-validation component of an unspecified service, aka Bug ID...

7.5CVSS

7.4AI Score

0.006EPSS

2016-09-19 01:59 AM
21
4
cve
cve

CVE-2016-1482

Cisco WebEx Meetings Server 2.6 allows remote attackers to execute arbitrary commands by injecting these commands into an application script, aka Bug ID...

8.1CVSS

8.4AI Score

0.026EPSS

2016-09-17 09:59 PM
21
cve
cve

CVE-2016-1484

Cisco WebEx Meetings Server 2.6 allows remote attackers to bypass intended access restrictions and obtain sensitive application information via unspecified vectors, aka Bug ID...

7.5CVSS

7.4AI Score

0.002EPSS

2016-08-23 02:10 AM
19
cve
cve

CVE-2016-1450

Cisco WebEx Meetings Server 2.6 allows remote authenticated users to conduct command-injection attacks via vectors related to an upload's file type, aka Bug ID...

7.5CVSS

7AI Score

0.003EPSS

2016-07-15 04:59 PM
29
4
cve
cve

CVE-2016-1449

Cross-site scripting (XSS) vulnerability in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

6.1CVSS

5.9AI Score

0.002EPSS

2016-07-15 04:59 PM
22
4
cve
cve

CVE-2016-1447

Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID...

6.1CVSS

6AI Score

0.002EPSS

2016-07-15 04:59 PM
20
cve
cve

CVE-2016-1446

SQL injection vulnerability in Cisco WebEx Meetings Server 2.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID...

8.8CVSS

8.8AI Score

0.001EPSS

2016-07-15 04:59 PM
25
cve
cve

CVE-2016-1389

Open redirect vulnerability in Cisco WebEx Meetings Server (CWMS) 2.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID...

7.4CVSS

7.3AI Score

0.001EPSS

2016-04-28 10:59 PM
26