Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310107076
HistoryOct 25, 2016 - 12:00 a.m.

Cisco WebEx Recording Format (WRF) Player Multiple Vulnerabilities - Windows

2016-10-2500:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
8

6.4 Medium

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.012 Low

EPSS

Percentile

85.4%

Cisco WebEx Recording Format (WRF) Player is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:cisco:webex_wrf_player";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.107076");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2014-2132", "CVE-2014-2133", "CVE-2014-2134", "CVE-2014-2135", "CVE-2014-2136");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"creation_date", value:"2016-10-25 11:19:11 +0530 (Tue, 25 Oct 2016)");

  script_name("Cisco WebEx Recording Format (WRF) Player Multiple Vulnerabilities - Windows");

  script_tag(name:"summary", value:"Cisco WebEx Recording Format (WRF) Player is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"impact", value:"Exploitation of these vulnerabilities could allow a remote attacker to cause
an affected player to crash and, in some cases, could allow a remote attacker to execute arbitrary code on the
system of a targeted user.");

  script_tag(name:"affected", value:"Cisco WebEx WRF Player prior to T29.2, T28.12, T27.32.16.");

  script_tag(name:"solution", value:"Updates are available from the Cisco WebEx Meetings Server where the
player was installed from, see advisory.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"registry");

  script_xref(name:"URL", value:"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140507-webex");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_family("CISCO");
  script_dependencies("gb_cisco_webexwrf_detect_win.nasl");
  script_mandatory_keys("Cisco/Wrfplayer/Win/Ver");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe: CPE, exit_no_version: TRUE)) exit(0);
vers = infos['version'];
path = infos['location'];

if (version_in_range(version: vers, test_version:"27", test_version2:"27.32.15") ||
    version_in_range(version: vers, test_version:"28", test_version2:"28.11") ||
    version_in_range(version: vers, test_version:"29", test_version2:"29.1"))
{
   report = report_fixed_ver(installed_version: vers, fixed_version: "See advisory", install_path: path);
   security_message(data:report);
   exit(0);
}

exit(0);

6.4 Medium

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.012 Low

EPSS

Percentile

85.4%

Related for OPENVAS:1361412562310107076