Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2013-07-31 CVE-2013-4697 Unspecified vulnerability in Hitachi products
Multiple unspecified vulnerabilities in Hitachi JP1/IT Desktop Management - Manager 09-50 through 09-50-03, 09-51 through 09-51-05, 10-00 through 10-00-02, and 10-01 through 10-01-02; Hitachi Job Management Partner 1/IT Desktop Management - Manager 09-50 through 09-50-03 and 10-01; and Hitachi IT Operations Director 02-50 through 02-50-07, 03-00 through 03-00-12, and 04-00 through 04-00-01 allow remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hitachi
critical
9.0
2013-07-31 CVE-2013-2785 Buffer Errors vulnerability in GE products
Multiple buffer overflows in CimWebServer.exe in the WebView component in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.0 SIM 27, 8.1 before SIM 25, and 8.2 before SIM 19, and Proficy Process Systems with CIMPLICITY, allow remote attackers to execute arbitrary code via crafted data in packets to TCP port 10212, aka ZDI-CAN-1621 and ZDI-CAN-1624.
network
ge CWE-119
critical
9.3
2013-07-31 CVE-2013-2367 Remote Code Execution vulnerability in HP Sitescope 11.20/11.21
Multiple unspecified vulnerabilities in HP SiteScope 11.20 and 11.21, when SOAP is used, allow remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1678.
network
low complexity
hp
critical
10.0
2013-07-31 CVE-2013-1377 Buffer Errors vulnerability in Adobe Digital Editions 2.0.0
Adobe Digital Editions 2.x before 2.0.1 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe CWE-119
critical
10.0
2013-07-29 CVE-2013-0723 Buffer Errors vulnerability in Kingsoft Spreadsheets 2012 8.1.0.3030
Multiple heap-based buffer overflows in etxrw.dll in Kingsoft Spreadsheets 2012 8.1.0.3030 allow remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via a crafted spreadsheet file.
network
kingsoft CWE-119
critical
9.3
2013-07-29 CVE-2013-4800 Remote Code Execution vulnerability in HP LoadRunner
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1735.
network
hp
critical
9.3
2013-07-29 CVE-2013-4798 Remote Code Execution vulnerability in HP LoadRunner
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1705.
network
low complexity
hp
critical
10.0
2013-07-26 CVE-2013-4937 Unspecified vulnerability in Asus products
Multiple unspecified vulnerabilities in the AiCloud feature on the ASUS RT-AC66U, RT-N66U, RT-N65U, RT-N14U, RT-N16, RT-N56U, and DSL-N55U with firmware before 3.0.4.372 have unknown impact and attack vectors.
network
low complexity
asus
critical
10.0
2013-07-25 CVE-2013-3430 Improper Authentication vulnerability in Cisco Video Surveillance Manager
Cisco Video Surveillance Manager (VSM) before 7.0.0 allows remote attackers to obtain sensitive configuration, archive, and log information via unspecified vectors, related to the Cisco_VSBWT (aka Broadware sample code) package, aka Bug ID CSCsv37288.
network
low complexity
cisco CWE-287
critical
9.0
2013-07-23 CVE-2013-3012 Arbitrary Code Execution vulnerability in IBM Java
Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3009 and CVE-2013-3011.
network
ibm
critical
9.3