Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Webex Meetings Server
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3304 1 Cisco 1 Webex Meetings Server 2024-02-28 5.0 MEDIUM N/A
The OutlookAction Class in Cisco WebEx Meetings Server allows remote attackers to enumerate user accounts by entering crafted URLs and examining the returned messages, aka Bug ID CSCuj81722.
CVE-2014-8031 1 Cisco 1 Webex Meetings Server 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj40456.
CVE-2014-3296 1 Cisco 1 Webex Meetings Server 2024-02-28 4.0 MEDIUM N/A
The XML programmatic interface (XML PI) in Cisco WebEx Meeting Server 1.5(.1.131) and earlier allows remote authenticated users to obtain sensitive meeting information via a crafted URL, aka Bug ID CSCum03527.
CVE-2014-8036 1 Cisco 1 Webex Meetings Server 2024-02-28 5.0 MEDIUM N/A
The outlookpa component in Cisco WebEx Meetings Server does not properly validate API input, which allows remote attackers to modify a meeting's invite list via a crafted URL, aka Bug ID CSCuj40254.
CVE-2014-3395 1 Cisco 1 Webex Meetings Server 2024-02-28 5.0 MEDIUM N/A
Cisco WebEx Meetings Server (WMS) 2.5 allows remote attackers to trigger the download of arbitrary files via a crafted URL, aka Bug ID CSCup10343.
CVE-2014-8032 1 Cisco 1 Webex Meetings Server 2024-02-28 4.0 MEDIUM N/A
The OutlookAction LI in Cisco WebEx Meetings Server allows remote authenticated users to obtain sensitive encrypted-password information via unspecified vectors, aka Bug IDs CSCuj40453 and CSCuj40449.
CVE-2014-3310 1 Cisco 2 Webex Meeting Center, Webex Meetings Server 2024-02-28 4.3 MEDIUM N/A
The File Transfer feature in WebEx Meetings Client in Cisco WebEx Meetings Server and WebEx Meeting Center does not verify that a requested file was an offered file, which allows remote attackers to read arbitrary files via a modified request, aka Bug IDs CSCup62442 and CSCup58463.
CVE-2014-8034 1 Cisco 1 Webex Meetings Server 2024-02-28 5.0 MEDIUM N/A
Cisco WebEx Meetings Server 1.5 presents the same CAPTCHA challenge for each login attempt, which makes it easier for remote attackers to obtain access via a brute-force approach of guessing usernames, aka Bug ID CSCuj40321.
CVE-2015-0596 1 Cisco 1 Webex Meetings Server 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 1.5(.1.131) and earlier allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj67163.
CVE-2013-6687 1 Cisco 1 Webex Meetings Server 2024-02-28 4.0 MEDIUM N/A
The web portal in the Enterprise License Manager component in Cisco WebEx Meetings Server allows remote authenticated users to discover the cleartext administrative password by reading HTML source code, aka Bug ID CSCul33876.
CVE-2014-8033 1 Cisco 1 Webex Meetings Server 2024-02-28 5.0 MEDIUM N/A
The play/modules component in Cisco WebEx Meetings Server allows remote attackers to obtain administrator access via crafted API requests, aka Bug ID CSCuj40421.
CVE-2013-1232 1 Cisco 3 Webex Meetings Server, Webex Node For Asr 1000 Series, Webex Node For Mcs 2024-02-28 5.0 MEDIUM N/A
The HTTP implementation in Cisco WebEx Node for MCS, WebEx Meetings Server, and WebEx Node for ASR 1000 Series allows remote attackers to read the contents of uninitialized memory locations via a crafted request, aka Bug IDs CSCue36672, CSCue31363, CSCuf17466, and CSCug61252.
CVE-2013-1231 1 Cisco 2 Webex Meetings Server, Webex Node For Mcs 2024-02-28 5.0 MEDIUM N/A
The HTTP implementation in Cisco WebEx Node for MCS and WebEx Meetings Server allows remote attackers to read cache files via a crafted request, aka Bug IDs CSCue36664 and CSCue36629.
CVE-2013-3448 1 Cisco 1 Webex Meetings Server 2024-02-28 4.0 MEDIUM N/A
Cisco WebEx Meetings Server does not check whether a user account is active, which allows remote authenticated users to bypass intended access restrictions by performing meeting operations after account deactivation, aka Bug ID CSCuh33315.
CVE-2013-1205 1 Cisco 1 Webex Meetings Server 2024-02-28 4.3 MEDIUM N/A
The Event Center module in Cisco WebEx Meetings Server does not perform request authentication in all intended circumstances, which allows remote attackers to discover host keys and event passwords via crafted URLs, aka Bug ID CSCue62485.
CVE-2013-5529 1 Cisco 1 Webex Meetings Server 2024-02-28 6.8 MEDIUM N/A
The deployment module in the server in Cisco WebEx Meeting Center does not properly validate the passphrase, which allows remote attackers to launch a deployment or cause a denial of service (deployment interruption) via a direct request, aka Bug ID CSCuf52200.