Lucene search

K

Webex Training Center Security Vulnerabilities - 2013

cve
cve

CVE-2013-1108

Cisco WebEx Training Center allows remote authenticated users to remove hands-on lab-session reservations via a crafted URL, aka Bug ID CSCzu81064.

6.3AI Score

0.001EPSS

2013-01-21 09:55 PM
18
cve
cve

CVE-2013-1109

Cross-site request forgery (CSRF) vulnerability in testingLibraryAction.do in the Training Center testing library in Cisco WebEx Training Center allows remote attackers to hijack the authentication of arbitrary users for requests that delete tests, aka Bug ID CSCzu81067.

7.4AI Score

0.001EPSS

2013-01-17 03:55 PM
19
cve
cve

CVE-2013-1110

Cisco WebEx Training Center allow remote authenticated users to bypass intended privilege restrictions and (1) enable or (2) disable training-center recordings via a crafted URL, aka Bug ID CSCzu81065.

6.5AI Score

0.001EPSS

2013-01-21 09:55 PM
20
cve
cve

CVE-2013-6709

The registration component in Cisco WebEx Training Center provides the training-session URL before payment is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul57111.

6.9AI Score

0.001EPSS

2013-12-14 10:55 PM
23
cve
cve

CVE-2013-6710

Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Training Center allows remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCul25567.

7.3AI Score

0.001EPSS

2013-12-14 10:55 PM
22
cve
cve

CVE-2013-6963

Cross-site scripting (XSS) vulnerability in the registration component in Cisco WebEx Training Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCul36207.

5.8AI Score

0.002EPSS

2013-12-14 10:55 PM
32
cve
cve

CVE-2013-6965

The registration component in Cisco WebEx Training Center provides the training-session URL before e-mail confirmation is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul36183.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
22
cve
cve

CVE-2013-6966

Open redirect vulnerability in Cisco WebEx Training Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul36031.

6.9AI Score

0.003EPSS

2013-12-17 04:46 AM
20
cve
cve

CVE-2013-6968

Cisco WebEx Training Center provides different error messages for registration attempts depending on whether the e-mail address exists, which allows remote attackers to enumerate attendees via a series of requests, aka Bug ID CSCul36003.

6.8AI Score

0.003EPSS

2013-12-14 10:55 PM
24
cve
cve

CVE-2013-6969

The training-registration page in Cisco WebEx Training Center allows remote attackers to modify unspecified fields via unknown vectors, aka Bug ID CSCul35990.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
19
cve
cve

CVE-2013-6971

Open redirect vulnerability in Cisco WebEx Training Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul57140.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
24
cve
cve

CVE-2013-6972

Cisco WebEx Training Center allows remote attackers to discover session numbers, and bypass host approval for audio-conference attendance, by reading HTML source code, aka Bug ID CSCul57126.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
20
cve
cve

CVE-2013-6973

Cisco WebEx Training Center allows remote attackers to discover registration IDs via a crafted URL, aka Bug ID CSCul57121.

6.8AI Score

0.003EPSS

2013-12-14 10:55 PM
19