Page 63 of 314 results (0.004 seconds)

CVSS: 9.3EPSS: 3%CPEs: 6EXPL: 0

Heap-based buffer overflow in atas32.dll in the Cisco WebEx WRF Player 26.x before 26.49.32 (aka T26SP49EP32) for Windows, 27.x before 27.10.x (aka T27SP10) for Windows, 26.x before 26.49.35 for Mac OS X and Linux, and 27.x before 27.11.8 for Mac OS X and Linux allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted WebEx Recording Format (WRF) file, a different vulnerability than CVE-2009-2876 and CVE-2009-2879. un desbordamiento de búfer basado en monticulo en atas32.dll en Cisco WebEx WRF Player v26.x antes de v26.49.32 (alias T26SP49EP32) para Windows, v27.x antes de v27.10.x (alias T27SP10) para Windows, v26.x antes de v26.49.35 para Mac OS X y Linux, y v27.x antes v27.11.8 para Mac OS X y Linux, permite a atacantes remotos causar una denegación de servicio (por caída de la aplicación) o ejecutar código arbitrario a través de unarchivo de Formato de grabación WebEx (.wrf) debidamente modificado. Se trata de una vulnerabilidad diferente a CVE-2009-2876 y CVE-2009-2879. • http://fgc.fortinet.com/encyclopedia/vulnerability/fg-vd-09-013-cisco.html http://secunia.com/advisories/37810 http://securitytracker.com/id?1023360 http://tools.cisco.com/security/center/viewAlert.x?alertId=19499 http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456 http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456 http://tools.cisco.com/security/center/viewI • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 6EXPL: 0

Heap-based buffer overflow in atas32.dll in the Cisco WebEx WRF Player 26.x before 26.49.32 (aka T26SP49EP32) for Windows, 27.x before 27.10.x (aka T27SP10) for Windows, 26.x before 26.49.35 for Mac OS X and Linux, and 27.x before 27.11.8 for Mac OS X and Linux allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted WebEx Recording Format (WRF) file, a different vulnerability than CVE-2009-2876 and CVE-2009-2878. Un desbordamiento de búfer basado en pila en atas32.dll en Cisco WebEx WRF Player v26.x antes de v26.49.32 (alias T26SP49EP32) para Windows, v27.x antes de v27.10.x (alias T27SP10) para Windows, v26.x antes de v26.49.35 para Mac OS X y Linux, y v27.x antes v27.11.8 para Mac OS X y Linux, permite a atacantes remotos causar una denegación de servicio (por caída de la aplicación) o ejecutar código arbitrario a través de un archivo de Formato de grabación WebEx (.wrf) debidamente modificado. Se trata de una vulnerabilidad diferente a CVE-2009-2876 y CVE-2009-2878. • http://secunia.com/advisories/37810 http://securitytracker.com/id?1023360 http://tools.cisco.com/security/center/viewAlert.x?alertId=19499 http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456 http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456 http://tools.cisco.com/security/center/viewIpsSignature.x? • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 6EXPL: 0

Buffer overflow in atrpui.dll in the Cisco WebEx WRF Player 26.x before 26.49.32 for Windows, 27.x before 27.10.x for Windows, 26.x before 26.49.35 for Mac OS X and Linux, and 27.x before 27.11.8 for Mac OS X and Linux allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WebEx Recording Format (WRF) file. Un desbordamiento de búfer en atrpui.dll en Cisco WebEx WRF Player v26.x antes de v26.49.32 para Windows, v27.x antes v27.10.x para Windows, v26.x antes de v26.49.35 para Mac OS X y Linux, y v27.x antes de v27.11.8 para Mac OS X y Linux, permite a atacantes remotos causar una denegación de servicio (por caída de la aplicación) o posiblemente ejecutar código arbitrario a través de un archivo de Formato de grabación de WebEx (.wrf) debidamente modificado. • http://secunia.com/advisories/37810 http://securitytracker.com/id?1023360 http://tools.cisco.com/security/center/viewAlert.x?alertId=19499 http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456 http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456 http://tools.cisco.com/security/center/viewIpsSignature.x? • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 93%CPEs: 1EXPL: 2

Stack-based buffer overflow in the WebexUCFObject ActiveX control in atucfobj.dll in Cisco WebEx Meeting Manager before 20.2008.2606.4919 allows remote attackers to execute arbitrary code via a long argument to the NewObject method. Un desbordamiento de búfer en la región stack de la memoria en el control ActiveX de WebexUCFObject en la biblioteca atucfobj.dll en Cisco WebEx Meeting Managern anterior a versión 20.2008.2606.4919, permite a los atacantes remotos ejecutar código arbitrario por medio de un argumento largo en el método NewObject. • https://www.exploit-db.com/exploits/6220 https://www.exploit-db.com/exploits/16604 http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/063692.html http://secunia.com/advisories/31397 http://www.cisco.com/en/US/products/products_security_advisory09186a00809e2006.shtml http://www.kb.cert.org/vuls/id/661827 http://www.securityfocus.com/bid/30578 http://www.securitytracker.com/id?1020641 http://www.vupen.com/english/advisories/2008/2319 https://exchange.xforce.ibmcloud. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •