Page 2 of 8 results (0.002 seconds)

CVSS: 9.3EPSS: 1%CPEs: 5EXPL: 0

Buffer overflow in Cisco WebEx Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T27 L10N before SP32_ORION111, and T28 before T28.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted ARF file, aka Bug IDs CSCue74118, CSCub28371, CSCud23401, and CSCud31109. Desbordamiento de búfer en el reproductor Cisco WebEx Advanced Recording Format (ARF) T27 LD anterior a SP32 EP16, T27 L10N anterior a SP32_ORION111, y T28 anterior a T28.8, permite a atacantes remotos ejecutar código a discrección o provocar una denegación de servicio (corrupción de memoria) a través de una archivo ARF manipulado. Aka Bug IDs CSCue74118, CSCub28371, CSCud23401 y CSCud31109. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 5EXPL: 0

Buffer overflow in Cisco WebEx Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T27 L10N before SP32_ORION111, and T28 before T28.8 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted ARF file, aka Bug IDs CSCue74147 and CSCub28383. Desbordamiento de búfer en Cisco WebEx Advanced Recording Format (ARF) player T27 LD anterior a SP32 EP16, T27 L10N anterior a SP32_ORION111, y T28 anterior a T28.8 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria dinámica) a través de un fichero ARF manipulado. Aka Bug IDs CSCue74147 y CSCub28383. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

Buffer overflow in the Cisco WebEx Advanced Recording Format (ARF) player T27 L through SP11 EP26, T27 LB through SP21 EP10, T27 LC before SP25 EP11, T27 LD before SP32 CP2, and T28 L10N before SP1 allows remote attackers to execute arbitrary code via a crafted ARF file, aka Bug ID CSCtz72985. Desbordamiento de buffer en el reproductor Cisco WebEx Advanced Recording Format (ARF) T27 L hasta la SP11 EP26, T27 LB hasta la SP21 EP10, T27 LC anteriores a SP25 EP11, T27 LD anteriores a SP32 CP2 y T28 L10N anteriores a SP1. Permite a atacantes remotos ejecutar código arbitrario a través de un archivo ARF modificado. También conocido como Bug ID CSCtz72985. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120627-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •