Vulnerabilities > Redhat > Spice XPI > Medium

DATE CVE VULNERABILITY TITLE RISK
2011-04-18 CVE-2011-1179 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Redhat Spice-Xpi 2.2/2.3/2.4
The SPICE Firefox plug-in (spice-xpi) 2.4, 2.3, 2.2, and possibly other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to (1) plugin/nsScriptablePeer.cpp and (2) plugin/plugin.cpp, which trigger multiple uses of an uninitialized pointer.
network
high complexity
redhat mozilla CWE-119
5.1