Page 2 of 10 results (0.004 seconds)

CVSS: 9.9EPSS: 0%CPEs: 6EXPL: 0

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Múltiples vulnerabilidades en Cisco Jabber para Windows, Cisco Jabber para MacOS y Cisco Jabber para plataformas móviles, podrían permitir a un atacante ejecutar programas arbitrarios en el sistema operativo subyacente con privilegios elevados, acceder a información confidencial, interceptar el tráfico de red protegido o causar una condición de denegación de servicio (DoS). Para mayor información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-jabber-PWrTATTC • CWE-20: Improper Input Validation CWE-170: Improper Null Termination •

CVSS: 9.9EPSS: 0%CPEs: 10EXPL: 0

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these vulnerabilities, see the Details section of this advisory. Múltiples vulnerabilidades en Cisco Jabber para Windows, Jabber para MacOS y Jabber para plataformas móviles, podrían permitir a un atacante ejecutar programas arbitrarios en el sistema operativo (OS) subyacente con privilegios elevados y conseguir acceso a información confidencial. Para mayor información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-ZktzjpgO • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-201: Insertion of Sensitive Information Into Sent Data •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in Cisco Jabber Client Framework (JCF) for Mac Software, installed as part of the Cisco Jabber for Mac client, could allow an authenticated, local attacker to execute arbitrary code on an affected device The vulnerability is due to improper file level permissions on an affected device when it is running Cisco JCF for Mac Software. An attacker could exploit this vulnerability by authenticating to the affected device and executing arbitrary code or potentially modifying certain configuration files. A successful exploit could allow the attacker to execute arbitrary code or modify certain configuration files on the device using the privileges of the installed Cisco JCF for Mac Software. Una vulnerabilidad en Cisco Jabber Client Framework (JCF) para Mac Software, instalado como parte del cliente Cisco Jabber para Mac, podría permitir a un atacante local autenticado ejecutar código arbitrario en un dispositivo afectado. La vulnerabilidad es debido a permisos de nivel de archivo inapropiados en un dispositivo afectado cuando se ejecuta el software Cisco JCF para Mac. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-jcf-codex • CWE-20: Improper Input Validation CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Jabber for Windows could allow an authenticated, local attacker to perform a DLL preloading attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of the resources loaded by the application at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. The malicious DLL file would execute when the Jabber application launches. • http://www.securityfocus.com/bid/109038 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-jabber-dll • CWE-264: Permissions, Privileges, and Access Controls CWE-427: Uncontrolled Search Path Element •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The web-based user interface in Cisco Jabber through 9.6(3) and 9.7 through 9.7(5) on Windows allows remote attackers to obtain sensitive information via a crafted value in a GET request, aka Bug IDs CSCuu65622 and CSCuu70858. La interfaz de usuario basada en web en Cisco Jabber hasta 9.6(3) y 9.7 hasta 9.7(5) en Windows permite a atacantes remotos obtener información sensible a través de un valor manipulado en una solicitud GET, también conocido como Bug IDs CSCuu65622 y CSCuu70858. • http://tools.cisco.com/security/center/viewAlert.x?alertId=39494 http://www.securityfocus.com/bid/75377 http://www.securitytracker.com/id/1032711 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •