Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2015-11-09 CVE-2015-8096 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Picasa 3.9.140
Integer overflow in Google Picasa 3.9.140 Build 239 and Build 248 allows remote attackers to execute arbitrary code via unspecified vectors related to "phase one 0x412 tag," which triggers a heap-based buffer overflow.
network
low complexity
google CWE-119
critical
10.0
2015-11-09 CVE-2014-8873 Improper Input Validation vulnerability in Oracle Openjdk 1.7.0
A .desktop file in the Debian openjdk-7 package 7u79-2.5.5-1~deb8u1 includes a MIME type registration that is added to /etc/mailcap by mime-support, which allows remote attackers to execute arbitrary code via a JAR file.
network
low complexity
oracle CWE-20
critical
10.0
2015-11-07 CVE-2015-6476 Hardcoded Credentials Security Bypass vulnerability in Multiple Advantech EKI Products
Advantech EKI-122x-BE devices with firmware before 1.65, EKI-132x devices with firmware before 1.98, and EKI-136x devices with firmware before 1.27 have hardcoded SSH keys, which makes it easier for remote attackers to obtain access via an SSH session.
network
low complexity
advantech
critical
10.0
2015-11-06 CVE-2015-7394 Permissions, Privileges, and Access Controls vulnerability in F5 products
The datastor kernel module in F5 BIG-IP Analytics, APM, ASM, Link Controller, and LTM 11.1.0 before 12.0.0, BIG-IP AAM 11.4.0 before 12.0.0, BIG-IP AFM, PEM 11.3.0 before 12.0.0, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.1.0 through 11.3.0, BIG-IP GTM 11.1.0 through 11.6.0, BIG-IP PSM 11.1.0 through 11.4.1, BIG-IQ Cloud and Security 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, BIG-IQ ADC 4.5.0, and Enterprise Manager 3.0.0 through 3.1.1 allows remote authenticated users to cause a denial of service or gain privileges by leveraging permission to upload and execute code.
network
low complexity
f5 CWE-264
critical
9.0
2015-11-06 CVE-2015-6298 OS Command Injection vulnerability in Cisco web Security Appliance 8.5.0497
The admin web interface in Cisco AsyncOS 8.x before 8.0.8-113, 8.1.x and 8.5.x before 8.5.3-051, 8.6.x and 8.7.x before 8.7.0-171-LD, and 8.8.x before 8.8.0-085 on Web Security Appliance (WSA) devices allows remote authenticated users to obtain root privileges via crafted certificate-generation arguments, aka Bug ID CSCus83445.
network
low complexity
cisco CWE-78
critical
9.0
2015-11-06 CVE-2015-5672 OS Command Injection vulnerability in Typemoon products
TYPE-MOON Fate/stay night, Fate/hollow ataraxia, Witch on the Holy Night, and Fate/stay night + hollow ataraxia set allow remote attackers to execute arbitrary OS commands via crafted saved data.
network
low complexity
typemoon CWE-78
critical
10.0
2015-11-05 CVE-2015-7182 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the ASN.1 decoder in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data.
network
low complexity
oracle mozilla CWE-119
critical
9.8
2015-11-04 CVE-2015-7253 OS Command Injection vulnerability in Commvault Edge Server 10
The Web Console in Commvault Edge Server 10 R2 allows remote attackers to execute arbitrary OS commands via crafted serialized data in a cookie.
network
low complexity
commvault CWE-78
critical
10.0
2015-11-03 CVE-2015-8073 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 4.4/5.1
mediaserver in Android 4.4 and 5.1 before 5.1.1 LMY48X allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 14388161, a different vulnerability than CVE-2015-6608 and CVE-2015-8072.
network
low complexity
google CWE-119
critical
10.0
2015-11-03 CVE-2015-8072 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 4.4/5.1
mediaserver in Android 4.4 through 5.x before 5.1.1 LMY48X and 6.0 before 2015-11-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 23881715, a different vulnerability than CVE-2015-6608 and CVE-2015-8073.
network
low complexity
google CWE-119
critical
10.0