Latest CVE Feed
-
9.3
HIGHCVE-2010-3750
rjrmrpln.dll in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly validate file contents that are used during interaction with a heap buffer, which allows remote attackers to exec... Read more
- Published: Oct. 19, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-3654
Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote... Read more
Affected Products : android linux_kernel flash_player mac_os_x solaris acrobat acrobat_reader windows flash_player- Published: Oct. 29, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-3642
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) vi... Read more
- Published: Nov. 07, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-3641
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) vi... Read more
- Published: Nov. 07, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-3237
Microsoft Excel 2002 SP3 and Office 2004 for Mac do not properly validate record information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Merge Cell Record Pointer Vulnerability."... Read more
- Published: Oct. 13, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-3133
Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly othe... Read more
Affected Products : wireshark- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2889
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-3626.... Read more
- Published: Oct. 06, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2884
Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X al... Read more
- Published: Sep. 15, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2879
Multiple integer overflows in the allocator in the TextXtra.x32 module in Adobe Shockwave Player before 11.5.8.612 allow remote attackers to cause a denial of service (heap memory corruption) or execute arbitrary code via a crafted (1) element count or (2... Read more
Affected Products : shockwave_player- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2878
DIRAPIX.dll in Adobe Shockwave Player before 11.5.8.612 does not properly validate a value associated with a buffer seek for a Director movie, which allows remote attackers to cause a denial of service (heap memory corruption) or execute arbitrary code vi... Read more
Affected Products : shockwave_player- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2872
Adobe Shockwave Player before 11.5.8.612 does not properly validate an offset value in the pami RIFF chunk in a Director movie, which allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted movie.... Read more
Affected Products : shockwave_player- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2864
IML32.dll in Adobe Shockwave Player before 11.5.8.612 does not properly parse .dir files, which allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a malformed file containing an invalid value, as demonst... Read more
Affected Products : shockwave_player- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2766
The normalizeDocument function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle the removal of DOM nodes during normalization, which might allow r... Read more
- Published: Sep. 09, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2709
Stack-based buffer overflow in webappmon.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via a long OvJavaLocale value in a cookie.... Read more
Affected Products : openview_network_node_manager- Published: Aug. 05, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2582
An unspecified function in TextXtra.x32 in Adobe Shockwave Player before 11.5.9.615 does not properly reallocate a buffer when processing a DEMX chunk in a Director file, which allows remote attackers to trigger a heap-based buffer overflow and execute ar... Read more
Affected Products : shockwave_player- Published: Oct. 29, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2581
dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director file containing a crafted pamm chunk with an invalid (1) size and (2) number of sub-ch... Read more
Affected Products : shockwave_player- Published: Oct. 29, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2566
The Secure Channel (aka SChannel) security package in Microsoft Windows XP SP2 and SP3, and Windows Server 2003 SP2, does not properly validate certificate request messages from TLS and SSL servers, which allows remote servers to execute arbitrary code vi... Read more
- Published: Aug. 11, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2562
Microsoft Office Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code or cause a denial of service (memor... Read more
- Published: Aug. 11, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2214
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CV... Read more
- Published: Aug. 11, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2206
Array index error in AcroForm.api in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted GIF image in a PDF file, which bypasses a size check and triggers... Read more
- Published: Jun. 30, 2010
- Modified: Apr. 11, 2025