Page 6 of 32 results (0.006 seconds)

CVSS: 9.3EPSS: 47%CPEs: 5EXPL: 0

Buffer overflow in the WRF parsing functionality in the Cisco WebEx Recording Format (WRF) player T26 before SP49 EP40 and T27 before SP28 allows remote attackers to execute arbitrary code via a crafted WRF file. Desbordamiento de búfer en la funcionalidad de parseo WRF en Cisco WebEx Recording Format (WRF) player T26 anterior a SP49 EP40 y T27 anterior a SP28, permite a atacantes remotos ejecutar código arbitrario mediante un fichero WRF manipulado. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco WebEx Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within atdl2006.dll. The vulnerability is caused by lack of validation when parsing WRF files. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 48%CPEs: 5EXPL: 0

Buffer overflow in the ATAS32 processing functionality in the Cisco WebEx Recording Format (WRF) player T26 before SP49 EP40 and T27 before SP28 allows remote attackers to execute arbitrary code via a crafted WRF file. Desbordamiento de búfer en la funcionalidad de procesamiento de ATAS32 en Cisco WebEx Recording Format (WRF) T26 player anterior a EP40 SP49 y SP28 anterior a T27 permite a atacantes remotos ejecutar código arbitrario a través de un archivo modificado WRF. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco WebEx Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists in ATAS32.DLL during the parsing of values defined within the WRF file format. The vulnerable code trusts the linesProcessed value from the file, and uses it in some logic to determine the destination pointer for a memcpy. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 10EXPL: 0

Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, related to atas32.dll, a different vulnerability than CVE-2010-3042, CVE-2010-3043, and CVE-2010-3044. Múltiples desbordamientos de búfer en los Reproductores WebEx Recording Format (WRF) y Advanced Recording Format (ARF) de Cisco Build T27LB anterior a SP21 EP3 y Build T27LC anterior a SP22, permite a los atacantes remotos causar una denegación de servicio (bloqueo de aplicación) o posiblemente ejecutar código arbitrario por medio de un archivo especialmente diseñado (1) .wrf o (2) .arf, relacionado con la biblioteca atas32.dll, una vulnerabilidad diferente de CVE-2010-3042, CVE-2010-3043 y CVE-2010-3044. • http://securitytracker.com/id?1025016 http://tools.cisco.com/security/center/viewAlert.x?alertId=22016 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml http://www.fortiguard.com/advisory/FGA-2011-03.html http://www.securityfocus.com/bid/46075 https://exchange.xforce.ibmcloud.com/vulnerabilities/65072 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 10EXPL: 0

Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, a different vulnerability than CVE-2010-3041, CVE-2010-3043, and CVE-2010-3044. Múltiples desbordamientos de búfer en Cisco WebEx Recording Format (WRF) y Advanced Recording Format (ARF) Players T27LB anteriores a SP21 EP3 y T27LC anteriores a SP22, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o ejecutar código de su elección mediante ficheros (1) .wrf or (2) .arf manipulados, es una vulnerabilidad distinta a CVE-2010-3041, CVE-2010-3043, y CVE-2010-3044. • http://securitytracker.com/id?1025016 http://tools.cisco.com/security/center/viewAlert.x?alertId=22016 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml http://www.securityfocus.com/bid/46075 https://exchange.xforce.ibmcloud.com/vulnerabilities/65073 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 10EXPL: 0

Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, a different vulnerability than CVE-2010-3041, CVE-2010-3042, and CVE-2010-3044. Múltiples desbordamientos de búfer en Cisco WebEx Recording Format (WRF) y Advanced Recording Format (ARF) Players T27LB anteriores a SP21 EP3 y T27LC anteriores a SP22, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o ejecutar código de su elección mediante ficheros (1) .wrf or (2) .arf manipulados, es una vulnerabilidad distinta a CVE-2010-3041, CVE-2010-3042, y CVE-2010-3044. • http://securitytracker.com/id?1025016 http://tools.cisco.com/security/center/viewAlert.x?alertId=22016 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml http://www.securityfocus.com/bid/46075 https://exchange.xforce.ibmcloud.com/vulnerabilities/65074 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •