Page 33 of 314 results (0.003 seconds)

CVSS: 9.6EPSS: 2%CPEs: 6EXPL: 0

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCve10584, CSCve10591, CSCve11503, CSCve10658, CSCve11507, CSCve10749, CSCve10744, CSCve11532, CSCve10762, CSCve10764, CSCve11538. Existe una "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" en Cisco WebEx Network Recording Player para archivos Advanced Recording Format (ARF) y WebEx Recording Format (WRF). • http://www.securityfocus.com/bid/102017 http://www.securitytracker.com/id/1039895 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.6EPSS: 2%CPEs: 4EXPL: 0

A "Cisco WebEx Network Recording Player Out-of-Bounds Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCve30208, CSCve30214, CSCve30268. Existe una vulnerabilidad "Cisco WebEx Network Recording Player Out-of-Bounds Vulnerability" en Cisco WebEx Network Recording Player para archivos Advanced Recording Format (ARF) y WebEx Recording Format (WRF). • http://www.securityfocus.com/bid/102017 http://www.securitytracker.com/id/1039895 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 9.6EPSS: 2%CPEs: 2EXPL: 0

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCvf38060, CSCvg54836, CSCvf38077, CSCvg54843, CSCvf38084, CSCvg54850. Existe una "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" en Cisco WebEx Network Recording Player para archivos Advanced Recording Format (ARF) y WebEx Recording Format (WRF). • http://www.securityfocus.com/bid/102017 http://www.securitytracker.com/id/1039895 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.6EPSS: 2%CPEs: 2EXPL: 0

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCvf49650, CSCvg54853, CSCvg54856, CSCvf49697, CSCvg54861, CSCvf49707, CSCvg54867. Existe una "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" en Cisco WebEx Network Recording Player para archivos Advanced Recording Format (ARF) y WebEx Recording Format (WRF). • http://www.securityfocus.com/bid/102017 http://www.securitytracker.com/id/1039895 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.6EPSS: 2%CPEs: 5EXPL: 0

A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCvf57234, CSCvg54868, CSCvg54870. Existe una "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" en Cisco WebEx Network Recording Player para archivos Advanced Recording Format (ARF) y WebEx Recording Format (WRF). • http://www.securityfocus.com/bid/102017 http://www.securitytracker.com/id/1039895 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •