Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2010-02-26 CVE-2009-4653 Buffer Errors vulnerability in Novell Edirectory 8.8
Stack-based buffer overflow in the dhost module in Novell eDirectory 8.8 SP5 for Windows allows remote authenticated users to cause a denial of service (dhost.exe crash) and possibly execute arbitrary code via a long string to /dhost/modules?I:.
network
low complexity
novell microsoft CWE-119
critical
9.0
2010-02-18 CVE-2010-0658 Numeric Errors vulnerability in Google Chrome
Multiple integer overflows in Skia, as used in Google Chrome before 4.0.249.78, allow remote attackers to execute arbitrary code in the Chrome sandbox or cause a denial of service (memory corruption and application crash) via vectors involving CANVAS elements.
network
google microsoft CWE-189
critical
9.3
2010-02-18 CVE-2010-0657 Unspecified vulnerability in Google Chrome
Google Chrome before 4.0.249.78 on Windows does not perform the expected encoding, escaping, and quoting for the URL in the --app argument in a desktop shortcut, which allows user-assisted remote attackers to execute arbitrary programs or obtain sensitive information by tricking a user into creating a crafted shortcut.
network
google microsoft
critical
9.3
2010-02-10 CVE-2010-0243 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Office 2004/Xp
Buffer overflow in MSO.DLL in Microsoft Office XP SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Office document, aka "MSO.DLL Buffer Overflow."
network
microsoft CWE-119
critical
9.3
2010-02-10 CVE-2010-0034 Buffer Errors vulnerability in Microsoft Powerpoint 2003
Stack-based buffer overflow in Microsoft Office PowerPoint 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Office PowerPoint Viewer TextCharsAtom Record Stack Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-02-10 CVE-2010-0033 Buffer Errors vulnerability in Microsoft Powerpoint 2003
Stack-based buffer overflow in Microsoft Office PowerPoint 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint Viewer TextBytesAtom Record Stack Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-02-10 CVE-2010-0032 Code Injection vulnerability in Microsoft Powerpoint 2002/2003
Use-after-free vulnerability in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "OEPlaceholderAtom Use After Free Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-02-10 CVE-2010-0031 Code Injection vulnerability in Microsoft Office and Powerpoint
Array index error in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3, and PowerPoint in Office 2004 for Mac, allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint OEPlaceholderAtom 'placementId' Invalid Array Indexing Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-02-10 CVE-2010-0030 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Powerpoint 2002/2003
Heap-based buffer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint LinkedSlideAtom Heap Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-02-10 CVE-2010-0029 Buffer Errors vulnerability in Microsoft Powerpoint 2002
Buffer overflow in Microsoft Office PowerPoint 2002 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint File Path Handling Buffer Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3