Lucene search

K
CiscoWebex Meetings Server

27 matches found

CVE
CVE
added 2021/02/17 5:15 p.m.1862 views

CVE-2021-1372

A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An attack...

5.5CVSS5.3AI score0.00047EPSS
CVE
CVE
added 2020/11/18 7:15 p.m.892 views

CVE-2020-3441

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby. This vulnerability is due to insufficient protection of sensitive participant information. An attacker could exploit thi...

5.3CVSS5.1AI score0.00864EPSS
CVE
CVE
added 2019/11/26 4:15 a.m.86 views

CVE-2019-15987

A vulnerability in web interface of the Cisco Webex Event Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to guess account usernames. The vulnerability is due to missing CAPTCHA protection in certain URL...

5.3CVSS5.2AI score0.00904EPSS
CVE
CVE
added 2020/09/23 1:15 a.m.82 views

CVE-2020-3116

A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of UCF media files. An attacker could exploit this vulnerability by sendi...

5.5CVSS5.3AI score0.00321EPSS
CVE
CVE
added 2017/01/26 7:59 a.m.56 views

CVE-2017-3797

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to view the fully qualified domain name of the Cisco WebEx administration server. More Information: CSCvb60655. Known Affected Releases: 2.7.

5.3CVSS5.2AI score0.00328EPSS
CVE
CVE
added 2017/11/02 4:29 p.m.54 views

CVE-2017-12295

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to the HTTP header r...

5.3CVSS5.4AI score0.00361EPSS
CVE
CVE
added 2018/01/18 6:29 a.m.52 views

CVE-2018-0111

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to a design flaw in ...

5.3CVSS5.3AI score0.0089EPSS
CVE
CVE
added 2021/01/13 10:15 p.m.52 views

CVE-2021-1311

A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting. This vulnerability is due to a lack of protection against brute forcing of the host key. An attacker co...

5.5CVSS5.4AI score0.00293EPSS
CVE
CVE
added 2021/06/04 5:15 p.m.52 views

CVE-2021-1517

A vulnerability in the multimedia viewer feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to bypass security protections. This vulnerability is due to unsafe handling of shared content within the multimedia viewer feature. An attacker cou...

5CVSS4.7AI score0.00179EPSS
CVE
CVE
added 2017/11/30 9:29 a.m.46 views

CVE-2017-12363

A vulnerability in Cisco WebEx Meeting Server could allow an unauthenticated, remote attacker to modify the welcome message of a meeting on an affected system. The vulnerability is due to insufficient security settings on meetings. An attacker could exploit this vulnerability by modifying the welco...

5.3CVSS5.3AI score0.00876EPSS
CVE
CVE
added 2013/05/04 3:24 a.m.45 views

CVE-2013-1232

The HTTP implementation in Cisco WebEx Node for MCS, WebEx Meetings Server, and WebEx Node for ASR 1000 Series allows remote attackers to read the contents of uninitialized memory locations via a crafted request, aka Bug IDs CSCue36672, CSCue31363, CSCuf17466, and CSCug61252.

5CVSS6.6AI score0.0023EPSS
CVE
CVE
added 2017/11/02 4:29 p.m.45 views

CVE-2017-12294

A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the af...

5.4CVSS5.3AI score0.00235EPSS
CVE
CVE
added 2018/01/18 6:29 a.m.45 views

CVE-2018-0108

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to collect customer files via an out-of-band XML External Entity (XXE) injection. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnera...

5.3CVSS5.8AI score0.00523EPSS
CVE
CVE
added 2014/09/30 10:55 p.m.43 views

CVE-2014-3395

Cisco WebEx Meetings Server (WMS) 2.5 allows remote attackers to trigger the download of arbitrary files via a crafted URL, aka Bug ID CSCup10343.

5CVSS6.9AI score0.00218EPSS
CVE
CVE
added 2014/05/20 11:13 a.m.42 views

CVE-2014-2199

meetinginfo.do in Cisco WebEx Event Center, WebEx Meeting Center, WebEx Sales Center, WebEx Training Center, WebEx Meetings Server 1.5(.1.131) and earlier, and WebEx Business Suite (WBS) 27 before 27.32.31.16, 28 before 28.12.13.18, and 29 before 29.5.1.12 allows remote attackers to obtain sensitiv...

5CVSS6.4AI score0.00378EPSS
CVE
CVE
added 2015/01/15 10:59 p.m.41 views

CVE-2014-8034

Cisco WebEx Meetings Server 1.5 presents the same CAPTCHA challenge for each login attempt, which makes it easier for remote attackers to obtain access via a brute-force approach of guessing usernames, aka Bug ID CSCuj40321.

5CVSS6.7AI score0.00357EPSS
CVE
CVE
added 2015/01/10 2:59 a.m.41 views

CVE-2014-8035

The web framework in Cisco WebEx Meetings Server produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCuj40247.

5CVSS6.8AI score0.0026EPSS
CVE
CVE
added 2013/05/03 11:57 a.m.40 views

CVE-2013-1231

The HTTP implementation in Cisco WebEx Node for MCS and WebEx Meetings Server allows remote attackers to read cache files via a crafted request, aka Bug IDs CSCue36664 and CSCue36629.

5CVSS6.7AI score0.0023EPSS
CVE
CVE
added 2014/08/01 5:12 a.m.40 views

CVE-2014-3302

user.php in Cisco WebEx Meetings Server 1.5(.1.131) and earlier does not properly implement the token timer for authenticated encryption, which allows remote attackers to obtain sensitive information via a crafted URL, aka Bug ID CSCuj81708.

5.8CVSS6.1AI score0.00302EPSS
CVE
CVE
added 2014/06/08 4:55 p.m.39 views

CVE-2014-3286

The web framework in Cisco WebEx Meeting Server does not properly restrict the content of reply messages, which allows remote attackers to obtain sensitive information via a crafted URL, aka Bug IDs CSCuj81685, CSCuj81688, CSCuj81665, CSCuj81744, and CSCuj81661.

5CVSS6.2AI score0.00348EPSS
CVE
CVE
added 2015/02/02 1:59 a.m.39 views

CVE-2015-0595

The XMLAPI in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to obtain sensitive information by reading return messages from crafted GET requests, aka Bug ID CSCuj67079.

5CVSS6.3AI score0.00607EPSS
CVE
CVE
added 2015/02/02 1:59 a.m.39 views

CVE-2015-0597

The Forgot Password feature in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to enumerate administrative accounts via crafted packets, aka Bug IDs CSCuj67166 and CSCuj67159.

5CVSS6.9AI score0.00334EPSS
CVE
CVE
added 2014/07/28 5:55 p.m.38 views

CVE-2014-3304

The OutlookAction Class in Cisco WebEx Meetings Server allows remote attackers to enumerate user accounts by entering crafted URLs and examining the returned messages, aka Bug ID CSCuj81722.

5CVSS6.8AI score0.00483EPSS
CVE
CVE
added 2014/07/26 11:11 a.m.37 views

CVE-2014-3301

The ProfileAction controller in Cisco WebEx Meetings Server (CWMS) 1.5(.1.131) and earlier allows remote attackers to obtain sensitive information by reading stack traces in returned messages, aka Bug ID CSCuj81700.

5CVSS6.4AI score0.00607EPSS
CVE
CVE
added 2015/01/09 2:59 a.m.36 views

CVE-2014-8033

The play/modules component in Cisco WebEx Meetings Server allows remote attackers to obtain administrator access via crafted API requests, aka Bug ID CSCuj40421.

5CVSS6.8AI score0.00303EPSS
CVE
CVE
added 2014/07/10 11:6 a.m.35 views

CVE-2014-3311

Heap-based buffer overflow in the file-sharing feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center allows remote attackers to execute arbitrary code via crafted data, aka Bug IDs CSCup62463 and CSCup58467.

5.1CVSS8.4AI score0.03061EPSS
CVE
CVE
added 2015/01/10 2:59 a.m.34 views

CVE-2014-8036

The outlookpa component in Cisco WebEx Meetings Server does not properly validate API input, which allows remote attackers to modify a meeting's invite list via a crafted URL, aka Bug ID CSCuj40254.

5CVSS6.7AI score0.00285EPSS