Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2012-06-09 CVE-2012-2037 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2034.
network
adobe opensuse suse redhat CWE-119
critical
9.3
2012-06-09 CVE-2012-2036 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code via unspecified vectors.
network
adobe opensuse suse redhat CWE-190
critical
9.3
2012-06-09 CVE-2012-2035 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code via unspecified vectors.
network
adobe opensuse suse redhat CWE-787
critical
9.3
2012-06-09 CVE-2012-2034 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2037.
network
adobe opensuse suse redhat CWE-119
critical
9.3
2012-06-08 CVE-2012-3003 Improper Input Validation vulnerability in Siemens Wincc 7.0
Open redirect vulnerability in an unspecified web application in Siemens WinCC 7.0 SP3 before Update 2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in a GET request.
network
siemens CWE-20
5.8
2012-06-08 CVE-2012-2598 Buffer Errors vulnerability in Siemens Wincc 7.0
Buffer overflow in the DiagAgent web server in Siemens WinCC 7.0 SP3 through Update 2 allows remote attackers to cause a denial of service (agent outage) via crafted input.
network
siemens CWE-119
4.3
2012-06-08 CVE-2012-2597 Path Traversal vulnerability in Siemens Wincc 7.0
Multiple directory traversal vulnerabilities in Siemens WinCC 7.0 SP3 before Update 2 allow remote authenticated users to read arbitrary files via a crafted parameter in a URL.
network
low complexity
siemens CWE-22
4.0
2012-06-08 CVE-2012-2596 Code Injection vulnerability in Siemens Wincc 7.0
The XPath functionality in unspecified web applications in Siemens WinCC 7.0 SP3 before Update 2 does not properly handle special characters in parameters, which allows remote authenticated users to read or modify settings via a crafted URL, related to an "XML injection" attack.
network
low complexity
siemens CWE-94
5.5
2012-06-08 CVE-2012-2595 Cross-Site Scripting vulnerability in Siemens Wincc 7.0
Multiple cross-site scripting (XSS) vulnerabilities in unspecified web applications in Siemens WinCC 7.0 SP3 before Update 2 allow remote attackers to inject arbitrary web script or HTML via vectors involving special characters in parameters.
network
siemens CWE-79
4.3
2012-06-08 CVE-2012-1818 Permissions, Privileges, and Access Controls vulnerability in Emerson products
An unspecified ActiveX control in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to overwrite arbitrary files via unknown vectors.
network
low complexity
emerson CWE-264
6.4