Page 2 of 16 results (0.007 seconds)

CVSS: 9.3EPSS: 3%CPEs: 5EXPL: 0

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCua40962. Desbordamiento de búfer en el reproductor Cisco WebEx Recording Format (WRF) T27 anteriores a LD SP32 EP10 y T28 anterior a T28.4, permite a atacantes remotos ejecutar código o provocar una denegación de servicio (corrupción de memoria) a trvés de un fichero WRF manipulado, también conocido como Bug ID CSCua40962. • http://osvdb.org/86141 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex http://www.securityfocus.com/bid/55866 http://www.securitytracker.com/id?1027639 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 5EXPL: 0

Heap-based buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCtz72850. Desbordamiento de búfer basado en memoria dinámica en Cisco WebEx Recording Format (WRF) player T27 anteiores a LD SP32 EP10 y T28 anteriores a T28.4 ,permite a atacantes remotos causar una denegación de servicio (cuelgue) o ejecutar código arbitrario a través de un fichero WRF manipulado, también conocido como Bug ID CSCtz72850. • http://osvdb.org/86140 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex http://www.securityfocus.com/bid/55866 http://www.securitytracker.com/id?1027639 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 5EXPL: 0

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCtz73583. Desbordamiento de búfer en el reproductor Cisco WebEx Recording Format (WRF) T27 anteriores a LD SP32 EP10 y T28 anterior a T28.4, permite a atacantes remotos ejecutar código o provocar una denegación de servicio (corrupción de memoria) a trvés de un fichero WRF manipulado, también conocido como Bug ID CSCtz73583. • http://osvdb.org/86143 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex http://www.securityfocus.com/bid/55866 http://www.securitytracker.com/id?1027639 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 5%CPEs: 5EXPL: 0

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted WRF file, aka Bug ID CSCua61331. Desbordamiento de búfer en el reproductor Cisco WebEx Recording Format (WRF) T27 anteriores a LD SP32 EP10 y T28 anterior a T28.4, permite a atacantes remotos ejecutar código o provocar una denegación de servicio (corrupción de memoria) a trvés de un fichero WRF manipulado, también conocido como Bug ID CSCua61331. • http://osvdb.org/86138 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex http://www.securityfocus.com/bid/55866 http://www.securitytracker.com/id?1027639 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

Heap-based buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 L through SP11 EP26, T27 LB through SP21 EP10, T27 LC before SP25 EP11, T27 LD before SP32 CP2, and T28 L10N before SP1 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCtz72977. Desbordamiento de buffer de memoria dinámica en el reproductor Cisco WebEx Recording Format (WRF) T27 L hasta la SP11 EP26, T27 LB hasta la SP21 EP10, T27 LC anteriores a SP25 EP11, T27 LD anteriores a SP32 CP2 y T28 L10N anteriores a SP1. Permite a atacantes remotos ejecutar código arbitrario a través de un archivo WRF modificado. También conocido como Bug ID CSCtz72977. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120627-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •