Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2015-10-21 CVE-2015-2608 Remote Security vulnerability in Multiple Oracle Communications Products
Unspecified vulnerability in (1) the Oracle Communications Diameter Signaling Router (DSR) component in Oracle Communications Applications 4.1.6 and earlier, 5.1.0 and earlier, 6.0.2 and earlier, and 7.1.0 and earlier; (2) the Oracle Communications Performance Intelligence Center Software component in Oracle Communications Applications 9.0.3 and earlier and 10.1.5 and earlier; (3) the Oracle Communications Policy Management component in Oracle Communications Applications 9.9.0 and earlier, 10.5.0 and earlier, 11.5.0 and earlier, and 12.1.0 and earlier; and (4) the Oracle Communications Tekelec HLR Router component in Oracle Communications Applications 4.0.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to PMAC.
network
low complexity
oracle
critical
10.0
2015-10-21 CVE-2015-7698 OS Command Injection vulnerability in Owncloud and SMB
icewind1991 SMB before 1.0.3 allows remote authenticated users to execute arbitrary SMB commands via shell metacharacters in the user argument in the (1) listShares function in Server.php or the (2) connect or (3) read function in Share.php.
network
low complexity
owncloud CWE-78
critical
9.0
2015-10-21 CVE-2015-4718 OS Command Injection vulnerability in Owncloud
The external SMB storage driver in ownCloud Server before 6.0.8, 7.0.x before 7.0.6, and 8.0.x before 8.0.4 allows remote authenticated users to execute arbitrary SMB commands via a ; (semicolon) character in a file.
network
low complexity
owncloud CWE-78
critical
9.0
2015-10-21 CVE-2015-4716 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in the routing component in ownCloud Server before 7.0.6 and 8.0.x before 8.0.4, when running on Windows, allows remote attackers to reinstall the application or execute arbitrary code via unspecified vectors.
network
low complexity
owncloud microsoft CWE-22
critical
10.0
2015-10-19 CVE-2015-7861 Permissions, Privileges, and Access Controls vulnerability in Accelerite Radia Client Automation
Persistent Accelerite Radia Client Automation (formerly HP Client Automation), possibly before 9.1, allows remote attackers to execute arbitrary code by sending unspecified commands in an environment that lacks relationship-based firewalling.
network
low complexity
accelerite CWE-264
critical
10.0
2015-10-19 CVE-2015-7860 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Accelerite Radia Client Automation
Stack-based buffer overflow in the agent in Persistent Accelerite Radia Client Automation (formerly HP Client Automation), possibly before 9.1, allows remote attackers to execute arbitrary code by sending a large amount of data in an environment that lacks relationship-based firewalling.
network
low complexity
accelerite CWE-119
critical
10.0
2015-10-18 CVE-2015-7648 Remote Code Execution vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.255 and 19.x before 19.0.0.226 on Windows and OS X and before 11.2.202.540 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-7647.
network
low complexity
adobe linux apple microsoft
critical
10.0
2015-10-18 CVE-2015-7647 Remote Code Execution vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.255 and 19.x before 19.0.0.226 on Windows and OS X and before 11.2.202.540 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-7648.
network
low complexity
adobe linux apple microsoft
critical
10.0
2015-10-18 CVE-2015-7642 Use After Free Remote Code Execution vulnerability in Adobe Flash Player and AIR APSB15-25
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7643, and CVE-2015-7644.
network
low complexity
adobe apple microsoft google linux
critical
10.0
2015-10-18 CVE-2015-7641 Use After Free Remote Code Execution vulnerability in Adobe Flash Player and AIR APSB15-25
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.
network
low complexity
adobe apple microsoft linux google
critical
10.0