Vulnerabilities > Microsoft > Silverlight

DATE CVE VULNERABILITY TITLE RISK
2013-07-10 CVE-2013-3131 Code Injection vulnerability in Microsoft .Net Framework and Silverlight
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, and 4.5, and Silverlight 5 before 5.1.20513.0, does not properly prevent changes to data in multidimensional arrays of structures, which allows remote attackers to execute arbitrary code via (1) a crafted .NET Framework application or (2) a crafted Silverlight application, aka "Array Access Violation Vulnerability."
network
microsoft CWE-94
critical
9.3
2013-03-13 CVE-2013-0074 Unspecified vulnerability in Microsoft Silverlight
Microsoft Silverlight 5, and 5 Developer Runtime, before 5.1.20125.0 does not properly validate pointers during HTML object rendering, which allows remote attackers to execute arbitrary code via a crafted Silverlight application, aka "Silverlight Double Dereference Vulnerability."
network
microsoft
critical
9.3
2012-05-09 CVE-2012-0176 Resource Management Errors vulnerability in Microsoft Silverlight
Double free vulnerability in Microsoft Silverlight 4 before 4.1.10329 on Windows allows remote attackers to execute arbitrary code via vectors involving crafted XAML glyphs, aka "Silverlight Double-Free Vulnerability."
network
microsoft CWE-399
critical
9.3
2012-05-09 CVE-2012-0159 Resource Management Errors vulnerability in Microsoft products
Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and Windows 8 Consumer Preview; Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Silverlight 4 before 4.1.10329; and Silverlight 5 before 5.1.10411 allow remote attackers to execute arbitrary code via a crafted TrueType font (TTF) file, aka "TrueType Font Parsing Vulnerability."
network
microsoft CWE-399
critical
9.3
2011-05-03 CVE-2011-1845 Resource Management Errors vulnerability in Microsoft Silverlight
Multiple memory leaks in the DataGrid control implementation in Microsoft Silverlight 4 before 4.0.60310.0 allow remote attackers to cause a denial of service (memory consumption) via an application involving (1) subscriptions to an INotifyDataErrorInfo.ErrorsChanged event or (2) a TextBlock or TextBox element.
network
low complexity
microsoft CWE-399
7.8
2011-05-03 CVE-2011-1844 Resource Management Errors vulnerability in Microsoft Silverlight
Memory leak in Microsoft Silverlight 4 before 4.0.60310.0 allows remote attackers to cause a denial of service (memory consumption) via an application involving a popup control and a custom DependencyProperty property, related to lack of garbage collection.
network
low complexity
microsoft CWE-399
7.8
2010-08-11 CVE-2010-1898 Code Injection vulnerability in Microsoft .Net Framework and Silverlight
The Common Language Runtime (CLR) in Microsoft .NET Framework 2.0 SP1, 2.0 SP2, 3.5, 3.5 SP1, and 3.5.1, and Microsoft Silverlight 2 and 3 before 3.0.50611.0 on Windows and before 3.0.41130.0 on Mac OS X, does not properly handle interfaces and delegations to virtual methods, which allows remote attackers to execute arbitrary code via (1) a crafted XAML browser application (aka XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability."
network
microsoft apple CWE-94
critical
9.3
2010-08-11 CVE-2010-0019 Code Injection vulnerability in Microsoft Silverlight 3.0.40624.00/3.0.40723.0/3.0.40818.0
Microsoft Silverlight 3 before 3.0.50611.0 on Windows, and before 3.0.41130.0 on Mac OS X, does not properly handle pointers, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and framework outage) via a crafted web site, aka "Microsoft Silverlight Memory Corruption Vulnerability."
network
microsoft apple CWE-94
critical
9.3