Lucene search

K

Webex Meetings Security Vulnerabilities

cve
cve

CVE-2015-6384

The Cisco WebEx Meetings application before 8.5.1 for Android improperly initializes custom application permissions, which allows attackers to bypass intended access restrictions via a crafted application, aka Bug ID CSCuw86442.

6.6AI Score

0.002EPSS

2015-12-05 03:59 AM
22
cve
cve

CVE-2017-12368

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email...

9.6CVSS

9.6AI Score

0.021EPSS

2017-11-30 09:29 AM
30
cve
cve

CVE-2017-12369

A "Cisco WebEx Network Recording Player Out-of-Bounds Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL ...

9.6CVSS

9.4AI Score

0.021EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-12370

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email...

9.6CVSS

9.6AI Score

0.028EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-12371

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email...

9.6CVSS

9.6AI Score

0.028EPSS

2017-11-30 09:29 AM
27
cve
cve

CVE-2017-12372

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email...

9.6CVSS

9.6AI Score

0.028EPSS

2017-11-30 09:29 AM
35
cve
cve

CVE-2017-17428

Cavium Nitrox SSL, Nitrox V SSL, and TurboSSL software development kits (SDKs) allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.

5.9CVSS

6.3AI Score

0.003EPSS

2018-03-05 06:29 PM
70
cve
cve

CVE-2017-6753

A vulnerability in Cisco WebEx browser extensions for Google Chrome and Mozilla Firefox could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meet...

8.8CVSS

8.6AI Score

0.034EPSS

2017-07-25 07:29 PM
29
cve
cve

CVE-2018-0103

A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a local attacker to execute arbitrary code on the system of a user. The attacker could exploit this vulnerability by sending the user a link or email attachment with a malic...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-04 06:29 AM
22
cve
cve

CVE-2018-0104

A vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a remote attacker to execute arbitrary code on the system of a targeted user. The attacker could exploit this vulnerability by sending the user a link or email attachment with a malicious A...

9.6CVSS

9.4AI Score

0.015EPSS

2018-01-04 06:29 AM
27
cve
cve

CVE-2018-0112

A vulnerability in Cisco WebEx Business Suite clients, Cisco WebEx Meetings, and Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability is due to insufficient input validation by the Cisco WebEx clients. An attacke...

9CVSS

9.3AI Score

0.006EPSS

2018-04-19 08:29 PM
24
cve
cve

CVE-2018-0264

A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user. An attacker could exploit this vulnerability by sending the user a link or email attachme...

9.6CVSS

9.3AI Score

0.007EPSS

2018-05-02 10:29 PM
325
cve
cve

CVE-2018-0356

A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are pa...

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
26
cve
cve

CVE-2018-0357

A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are pa...

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
22
cve
cve

CVE-2018-0390

A vulnerability in the web framework of Cisco Webex could allow an unauthenticated, remote attacker to conduct a Document Object Model-based (DOM-based) cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input vali...

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
23
cve
cve

CVE-2019-15283

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex reco...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-23 01:15 AM
38
cve
cve

CVE-2019-15285

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex reco...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-23 01:15 AM
54
cve
cve

CVE-2019-15287

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex reco...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-23 01:15 AM
40
cve
cve

CVE-2019-15960

A vulnerability in the Webex Network Recording Admin page of Cisco Webex Meetings could allow an authenticated, remote attacker to elevate privileges in the context of the affected page. To exploit this vulnerability, the attacker must be logged in as a low-level administrator. The vulnerability is...

5.4CVSS

5.4AI Score

0.001EPSS

2019-11-26 03:15 AM
131
cve
cve

CVE-2019-16001

A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vu...

5.3CVSS

5.7AI Score

0.001EPSS

2019-11-26 04:15 AM
65
cve
cve

CVE-2019-1674

A vulnerability in the update service of Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters. ...

8.8CVSS

8.6AI Score

0.012EPSS

2019-02-28 06:29 PM
57
cve
cve

CVE-2019-1677

A vulnerability in Cisco Webex Meetings for Android could allow an unauthenticated, local attacker to perform a cross-site scripting attack against the application. The vulnerability is due to insufficient validation of the application input parameters. An attacker could exploit this vulnerability ...

4.6CVSS

4.5AI Score

0.0004EPSS

2019-02-07 07:29 PM
26
cve
cve

CVE-2019-1948

A vulnerability in Cisco Webex Meetings Mobile (iOS) could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data by using an invalid Secure Sockets Layer (SSL) certificate. The vulnerability is due to insufficient SSL certificate validation by the affected sof...

5.9CVSS

5.5AI Score

0.001EPSS

2019-08-21 07:15 PM
1323
cve
cve

CVE-2020-27126

A vulnerability in an API of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to improper validation of user-supplied input to an application programmatic interface (API) within Cisco Webex Meetings. An attacker c...

6.1CVSS

6.2AI Score

0.002EPSS

2020-11-18 06:15 PM
22
cve
cve

CVE-2020-3127

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements within a Webex reco...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-04 07:15 PM
56
cve
cve

CVE-2020-3128

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements within a Webex reco...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-04 07:15 PM
50
cve
cve

CVE-2020-3155

A vulnerability in the SSL implementation of the Cisco Intelligent Proximity solution could allow an unauthenticated, remote attacker to view or alter information shared on Cisco Webex video devices and Cisco collaboration endpoints if the products meet the conditions described in the Vulnerable Pr...

7.4CVSS

7.3AI Score

0.001EPSS

2020-03-04 07:15 PM
74
cve
cve

CVE-2020-3182

A vulnerability in the multicast DNS (mDNS) protocol configuration of Cisco Webex Meetings Client for MacOS could allow an unauthenticated adjacent attacker to obtain sensitive information about the device on which the Webex client is running. The vulnerability exists because sensitive information ...

4.3CVSS

4.7AI Score

0.001EPSS

2020-03-04 07:15 PM
1283
cve
cve

CVE-2020-3194

A vulnerability in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exists due to insufficient validation of certain elements with a Webex recording stor...

7.8CVSS

7.7AI Score

0.001EPSS

2020-04-15 09:15 PM
40
cve
cve

CVE-2020-3263

A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system. The vulnerability is due to improper validation of input that is supplied to application URLs. The attacker could exploit this vulnerability by per...

7.5CVSS

7.8AI Score

0.002EPSS

2020-06-18 03:15 AM
55
cve
cve

CVE-2020-3342

A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to improper validation of cryptographic protections on files that are downloaded by th...

8.8CVSS

8.9AI Score

0.004EPSS

2020-06-18 03:15 AM
42
cve
cve

CVE-2020-3345

A vulnerability in certain web pages of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to modify a web page in the context of a browser. The vulnerability is due to improper checks on parameter values within affected pages. An attacker could exp...

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-16 06:15 PM
493
3
cve
cve

CVE-2020-3361

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site. The vulnerability is due to improper handling of authentication tokens by a vulnerable Webex site. An attacker could exploi...

9.8CVSS

9.6AI Score

0.008EPSS

2020-06-18 03:15 AM
1269
cve
cve

CVE-2020-3440

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an unauthenticated, remote attacker to overwrite arbitrary files on an end-user system. The vulnerability is due to improper validation of URL parameters that are sent from a website to the affected application. An attacker...

6.5CVSS

6.7AI Score

0.001EPSS

2020-08-26 05:15 PM
478
cve
cve

CVE-2020-3441

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby. This vulnerability is due to insufficient protection of sensitive participant information. An attacker could exploit thi...

5.3CVSS

5.1AI Score

0.001EPSS

2020-11-18 07:15 PM
867
4
cve
cve

CVE-2020-3501

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web s...

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
22
cve
cve

CVE-2020-3502

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web s...

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
23
cve
cve

CVE-2020-3541

A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information. The vulnerability is due to unsafe logging ...

4.4CVSS

4.9AI Score

0.0004EPSS

2020-09-04 03:15 AM
1157
cve
cve

CVE-2020-3573

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in ...

7.8CVSS

7.8AI Score

0.001EPSS

2020-11-06 07:15 PM
623
cve
cve

CVE-2020-3588

A vulnerability in virtualization channel messaging in Cisco Webex Meetings Desktop App for Windows could allow a local attacker to execute arbitrary code on a targeted system. This vulnerability occurs when this app is deployed in a virtual desktop environment and using virtual environment optimiz...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
1251
cve
cve

CVE-2020-3603

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in ...

7.8CVSS

7.8AI Score

0.001EPSS

2020-11-06 07:15 PM
49
cve
cve

CVE-2020-3604

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in ...

7.8CVSS

7.8AI Score

0.001EPSS

2020-11-06 07:15 PM
37
cve
cve

CVE-2021-1221

A vulnerability in the user interface of Cisco Webex Meetings and Cisco Webex Meetings Server Software could allow an authenticated, remote attacker to inject a hyperlink into a meeting invitation email. The vulnerability is due to insufficient input validation. An attacker could exploit this vulne...

4.1CVSS

4.5AI Score

0.001EPSS

2021-02-04 05:15 PM
24
2
cve
cve

CVE-2021-1310

A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to redirect a user to an untrusted web page, bypassing the warning mechanism that should prompt the user before the redirection. This vulnerability is due to improper input ...

4.7CVSS

4.8AI Score

0.001EPSS

2021-01-13 10:15 PM
137
1
cve
cve

CVE-2021-1311

A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting. This vulnerability is due to a lack of protection against brute forcing of the host key. An attacker co...

5.4CVSS

5.5AI Score

0.001EPSS

2021-01-13 10:15 PM
31
cve
cve

CVE-2021-1351

A vulnerability in the web-based interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected service. The vulnerability is due to insufficient validation of user-supplied i...

6.1CVSS

5.9AI Score

0.002EPSS

2021-02-17 05:15 PM
335
2
cve
cve

CVE-2021-1372

A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An attack...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-17 05:15 PM
1840
2
cve
cve

CVE-2021-1420

A vulnerability in certain web pages of Cisco Webex Meetings could allow an unauthenticated, remote attacker to modify a web page in the context of a user's browser. The vulnerability is due to improper checks on parameter values in affected pages. An attacker could exploit this vulnerability by pe...

4.7CVSS

4.8AI Score

0.001EPSS

2021-04-08 04:15 AM
43
4
cve
cve

CVE-2021-1467

A vulnerability in Cisco Webex Meetings for Android could allow an authenticated, remote attacker to modify the avatar of another user. This vulnerability is due to improper authorization checks. An attacker could exploit this vulnerability by sending a crafted request to the Cisco Webex Meetings c...

4.3CVSS

4.5AI Score

0.001EPSS

2021-04-08 04:15 AM
4717
4
cve
cve

CVE-2021-1544

A vulnerability in logging mechanisms of Cisco Webex Meetings client software could allow an authenticated, local attacker to gain access to sensitive information. This vulnerability is due to unsafe logging of application actions. An attacker could exploit this vulnerability by logging onto the lo...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
483
Total number of security vulnerabilities59