Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2010-08-13 CVE-2010-2995 Numeric Errors vulnerability in Wireshark
The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
network
low complexity
wireshark CWE-189
critical
10.0
2010-08-13 CVE-2010-2994 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors.
network
low complexity
wireshark CWE-119
critical
10.0
2010-08-11 CVE-2010-2991 Code Injection vulnerability in Citrix Online Plug-In FOR Windows for Xenapp & Xendesktop 11.1
The IICAClient interface in the ICAClient library in the ICA Client ActiveX Object (aka ICO) component in Citrix Online Plug-in for Windows for XenApp & XenDesktop before 12.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted HTML document that triggers the reading of a .ICA file.
network
citrix CWE-94
critical
9.3
2010-08-11 CVE-2010-2990 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Citrix products
Citrix Online Plug-in for Windows for XenApp & XenDesktop before 11.2, Citrix Online Plug-in for Mac for XenApp & XenDesktop before 11.0, Citrix ICA Client for Linux before 11.100, Citrix ICA Client for Solaris before 8.63, and Citrix Receiver for Windows Mobile before 11.5 allow remote attackers to execute arbitrary code via (1) a crafted HTML document, (2) a crafted .ICA file, or (3) a crafted type field in an ICA graphics packet, related to a "heap offset overflow" issue.
network
citrix CWE-119
critical
9.3
2010-08-11 CVE-2010-2566 Improper Input Validation vulnerability in Microsoft products
The Secure Channel (aka SChannel) security package in Microsoft Windows XP SP2 and SP3, and Windows Server 2003 SP2, does not properly validate certificate request messages from TLS and SSL servers, which allows remote servers to execute arbitrary code via a crafted SSL response, aka "SChannel Malformed Certificate Request Remote Code Execution Vulnerability."
network
microsoft CWE-20
critical
9.3
2010-08-11 CVE-2010-2564 Code Injection vulnerability in Microsoft Windows Movie Maker 2.1/2.6/6.0
Buffer overflow in Microsoft Windows Movie Maker (WMM) 2.1, 2.6, and 6.0 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted project file, aka "Movie Maker Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-08-11 CVE-2010-2562 Code Injection vulnerability in Microsoft Excel, Office and Open XML File Format Converter
Microsoft Office Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Excel file, aka "Excel Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-08-11 CVE-2010-2561 Code Injection vulnerability in Microsoft XML Core Services 3.0
Microsoft XML Core Services (aka MSXML) 3.0 does not properly handle HTTP responses, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted response, aka "Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-08-11 CVE-2010-2560 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Layout Memory Corruption Vulnerability."
network
microsoft CWE-787
critical
9.3
2010-08-11 CVE-2010-2559 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 8
Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-3671, CVE-2009-3674, CVE-2010-0245, and CVE-2010-0246.
network
microsoft CWE-908
critical
9.3