Vulnerabilities > Oracle > Solaris > Critical

DATE CVE VULNERABILITY TITLE RISK
2014-10-06 CVE-2014-0397 Buffer Errors vulnerability in Oracle Solaris 10/11.1
Multiple unspecified vulnerabilities in libXtsol in Oracle Solaris 10 and 11.1 have unspecified impact and attack vectors related to "Buffer errors."
network
low complexity
oracle CWE-119
critical
10.0
2014-09-03 CVE-2014-1563 USE After Free vulnerability in multiple products
Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG animation with DOM interaction that triggers incorrect cycle collection.
network
low complexity
opensuse oracle mozilla CWE-416
critical
10.0
2014-07-23 CVE-2014-1557 Code Injection vulnerability in multiple products
The ConvolveHorizontally function in Skia, as used in Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, does not properly handle the discarding of image data during function execution, which allows remote attackers to execute arbitrary code by triggering prolonged image scaling, as demonstrated by scaling of a high-quality image.
network
oracle mozilla debian CWE-94
critical
9.3
2014-04-30 CVE-2014-1528 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The sse2_composite_src_x888_8888 function in Pixman, as used in Cairo in Mozilla Firefox 28.0 and SeaMonkey 2.25 on Windows, allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by painting on a CANVAS element.
10.0
2014-03-19 CVE-2014-1494 Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. 9.3
2014-03-19 CVE-2014-1507 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in the DeviceStorage API in Mozilla FirefoxOS before 1.2.2 allows attackers to bypass the media sandbox protection mechanism, and read or modify arbitrary files, via a crafted application that uses a relative pathname for a DeviceStorageFile object.
network
oracle mozilla CWE-22
critical
9.3
2013-12-11 CVE-2013-5610 Out-Of-Bounds Write vulnerability in multiple products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla oracle fedoraproject canonical opensuse suse CWE-787
critical
10.0
2011-05-31 CVE-2011-0628 Numeric Errors vulnerability in Adobe Flash Player
Integer overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code via ActionScript that improperly handles a long array object.
9.3
2011-05-13 CVE-2011-0618 Numeric Errors vulnerability in Adobe Flash Player
Integer overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code via unspecified vectors.
9.3
2011-05-13 CVE-2011-0619 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0620, CVE-2011-0621, and CVE-2011-0622.
9.3