Product:

Webex_training_center

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2019-11-26 CVE-2019-15987 A vulnerability in web interface of the Cisco Webex Event Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to guess account usernames. The vulnerability is due to missing CAPTCHA protection in certain URLs. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to know if a given username is valid and find the... Webex_event_center, Webex_meeting_center, Webex_meetings_online, Webex_meetings_server, Webex_support_center, Webex_training_center N/A
2017-07-25 CVE-2017-6753 A vulnerability in Cisco WebEx browser extensions for Google Chrome and Mozilla Firefox could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server, Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center), and Cisco WebEx Meetings when they are running on Microsoft Windows. The vulnerability is due... Webex_event_center, Webex_meeting_center, Webex_meetings, Webex_meetings_server, Webex_meetings_server_2\.0, Webex_meetings_server_2\.0_mr8_patch, Webex_meetings_server_2\.0_mr9_patch, Webex_meetings_server_2\.5, Webex_meetings_server_2\.5_mr2_patch, Webex_meetings_server_2\.5_mr5_patch, Webex_meetings_server_2\.5_mr6_patch, Webex_meetings_server_2\.6, Webex_meetings_server_2\.6_mr1_patch, Webex_meetings_server_2\.6_mr2_patch, Webex_meetings_server_2\.6_mr3_patch, Webex_meetings_server_2\.7, Webex_meetings_server_2\.7_mr1_patch, Webex_meetings_server_2\.7_mr2_patch, Webex_support_center, Webex_training_center 8.8
2014-05-20 CVE-2014-2199 meetinginfo.do in Cisco WebEx Event Center, WebEx Meeting Center, WebEx Sales Center, WebEx Training Center, WebEx Meetings Server 1.5(.1.131) and earlier, and WebEx Business Suite (WBS) 27 before 27.32.31.16, 28 before 28.12.13.18, and 29 before 29.5.1.12 allows remote attackers to obtain sensitive meeting information by leveraging knowledge of a meeting identifier, aka Bug IDs CSCuo68624 and CSCue46738. Webex_business_suite, Webex_event_center, Webex_meeting_center, Webex_meetings_server, Webex_sales_center, Webex_training_center N/A
2013-12-14 CVE-2013-6973 Cisco WebEx Training Center allows remote attackers to discover registration IDs via a crafted URL, aka Bug ID CSCul57121. Webex_training_center N/A
2013-12-14 CVE-2013-6972 Cisco WebEx Training Center allows remote attackers to discover session numbers, and bypass host approval for audio-conference attendance, by reading HTML source code, aka Bug ID CSCul57126. Webex_training_center N/A
2013-12-14 CVE-2013-6971 Open redirect vulnerability in Cisco WebEx Training Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul57140. Webex_training_center N/A
2013-12-14 CVE-2013-6969 The training-registration page in Cisco WebEx Training Center allows remote attackers to modify unspecified fields via unknown vectors, aka Bug ID CSCul35990. Webex_training_center N/A
2013-12-14 CVE-2013-6968 Cisco WebEx Training Center provides different error messages for registration attempts depending on whether the e-mail address exists, which allows remote attackers to enumerate attendees via a series of requests, aka Bug ID CSCul36003. Webex_training_center N/A
2013-12-17 CVE-2013-6966 Open redirect vulnerability in Cisco WebEx Training Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul36031. Webex_training_center N/A
2013-12-14 CVE-2013-6965 The registration component in Cisco WebEx Training Center provides the training-session URL before e-mail confirmation is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul36183. Webex_training_center N/A