Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2013-08-30 CVE-2013-3346 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
network
low complexity
adobe CWE-119
critical
10.0
2013-08-29 CVE-2013-3466 Improper Authentication vulnerability in Cisco Secure Access Control Server
The EAP-FAST authentication module in Cisco Secure Access Control Server (ACS) 4.x before 4.2.1.15.11, when a RADIUS server configuration is enabled, does not properly parse user identities, which allows remote attackers to execute arbitrary commands via crafted EAP-FAST packets, aka Bug ID CSCui57636.
network
cisco CWE-287
critical
9.3
2013-08-28 CVE-2013-2782 Cryptographic Issues vulnerability in Schneider-Electric Tburjr900 and Tburjr900 Firmware
Schneider Electric Trio J-Series License Free Ethernet Radio with firmware 3.6.0 through 3.6.3 uses the same AES encryption key across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
network
schneider-electric CWE-310
critical
9.3
2013-08-27 CVE-2013-4974 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP
RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed RealMedia file.
network
realnetworks CWE-119
critical
9.3
2013-08-27 CVE-2013-4973 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP
Stack-based buffer overflow in RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted .rmp file.
network
realnetworks CWE-119
critical
9.3
2013-08-25 CVE-2013-5578 Buffer Errors vulnerability in Staruml 5.0.2.1570
Buffer overflow in the ToDot method in the WINGRAPHVIZLib.NEATO ActiveX control in WinGraphviz.dll in StarUML allows remote attackers to execute arbitrary code via a long argument.
network
staruml CWE-119
critical
9.3
2013-08-21 CVE-2013-2802 Code Injection vulnerability in Sixnet RTU Firmware and UDR
The universal protocol implementation in Sixnet UDR before 2.0 and RTU firmware before 4.8 allows remote attackers to execute arbitrary code; read, modify, or create files; or obtain file metadata via function opcodes.
network
low complexity
sixnet CWE-94
critical
10.0
2013-08-18 CVE-2013-4808 Authentication Bypass vulnerability in HP Service Manager
Unspecified vulnerability in HP Service Manager 7.11, 9.21, 9.30, and 9.31 and Service Center 6.2.8 allows remote attackers to obtain privileged access via unknown vectors.
network
low complexity
hp
critical
10.0
2013-08-16 CVE-2013-5303 Security vulnerability in TYPO3 Store Locator Extension
Unspecified vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 has unknown impact and remote attack vectors, related to "Insecure Unserialize."
network
low complexity
joachim-ruhs typo3
critical
10.0
2013-08-15 CVE-2013-2250 Improper Input Validation vulnerability in Apache Ofbiz
Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to execute arbitrary Unified Expression Language (UEL) functions via JUEL metacharacters in unspecified parameters, related to nested expressions.
network
low complexity
apache CWE-20
critical
10.0