Page 45 of 314 results (0.003 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

The play/modules component in Cisco WebEx Meetings Server allows remote attackers to obtain administrator access via crafted API requests, aka Bug ID CSCuj40421. El componente play/modules en Cisco WebEx Meetings Server permite a atacantes remotos obtener el acceso de administradores a través de solicitudes API manipuladas, también conocido como Bug ID CSCuj40421. • http://secunia.com/advisories/60279 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8033 http://www.securityfocus.com/bid/71950 http://www.securitytracker.com/id/1031517 https://exchange.xforce.ibmcloud.com/vulnerabilities/100572 • CWE-287: Improper Authentication •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

The OutlookAction LI in Cisco WebEx Meetings Server allows remote authenticated users to obtain sensitive encrypted-password information via unspecified vectors, aka Bug IDs CSCuj40453 and CSCuj40449. La LI OutlookAction en Cisco WebEx Meetings Server permite a usuarios remotos autenticados obtener información sensible sobre contraseñas cifradas a través de vectores no especificados, también conocido como Bug IDs CSCuj40453 y CSCuj40449. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8032 http://www.securityfocus.com/bid/71947 http://www.securitytracker.com/id/1031517 https://exchange.xforce.ibmcloud.com/vulnerabilities/100564 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in sendPwMail.do in Cisco WebEx Meetings Server allows remote attackers to inject arbitrary web script or HTML via the email parameter, aka Bug ID CSCuj40381. Vulnerabilidad de XSS en sendPwMail.do en Cisco WebEx Meetings Server permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro email, también conocido como Bug ID CSCuj40381. • http://secunia.com/advisories/62163 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8030 http://www.securityfocus.com/bid/71945 http://www.securitytracker.com/id/1031517 https://exchange.xforce.ibmcloud.com/vulnerabilities/100574 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj40456. Vulnerabilidad de CSRF en Cisco WebEx Meetings Server permite a atacantes remotos secuestrar la autenticación de usuarios arbitrarios, también conocido como Bug ID CSCuj40456. • http://secunia.com/advisories/62173 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8031 http://www.securityfocus.com/bid/71943 http://www.securitytracker.com/id/1031517 https://exchange.xforce.ibmcloud.com/vulnerabilities/100575 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

Cisco WebEx Meetings Server allows remote authenticated users to obtain sensitive information by reading logs, aka Bug IDs CSCuq36417 and CSCuq40344. Cisco WebEx Meetings Server permite a usuarios remotos autenticados obtener información sensible mediante la lectura de registros, también conocido como Bug IDs CSCuq36417 y CSCuq40344. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3400 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •