Webex Video Mesh Cisco Webex Video Mesh

Do you want an email whenever new security vulnerabilities are reported in Cisco Webex Video Mesh?

Recent Cisco Webex Video Mesh Security Advisories

Advisory Title Published
2021-11-03 Cisco Webex Video Mesh Arbitrary Site Redirection Vulnerability November 3, 2021
2021-11-03 Cisco Webex Video Mesh Cross-Site Scripting Vulnerability November 3, 2021

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Webex Video Mesh . Webex Video Mesh did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 6.10
2020 1 7.20
2019 0 0.00
2018 1 7.50

It may take a day or so for new Webex Video Mesh vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Webex Video Mesh Security Vulnerabilities

A vulnerability in Cisco Webex Video Mesh could

CVE-2021-40115 6.1 - Medium - November 04, 2021

A vulnerability in Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

XSS

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could

CVE-2021-1500 6.1 - Medium - November 04, 2021

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the URL parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. Attackers may use this type of vulnerability, known as an open redirect attack, as part of a phishing attack to persuade users to unknowingly visit malicious sites.

Open Redirect

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could

CVE-2019-16005 7.2 - High - January 26, 2020

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an authenticated, remote attacker to execute arbitrary commands on the affected system. The vulnerability is due to improper validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrative privileges and supplying crafted requests to the application. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges on a targeted node.

Injection

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet

CVE-2018-5390 7.5 - High - August 06, 2018

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

Resource Exhaustion

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Enterprise Linux Workstation or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe