Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2011-04-29 CVE-2011-1591 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted .pcap file.
network
wireshark CWE-119
critical
9.3
2011-04-29 CVE-2011-1541 Remote Unauthorized Access vulnerability in HP System Management Homepage (CVE-2011-1541)
Unspecified vulnerability in HP System Management Homepage (SMH) before 6.3 allows remote attackers to bypass intended access restrictions, and consequently execute arbitrary code, via unknown vectors.
network
low complexity
hp
critical
10.0
2011-04-29 CVE-2011-1540 Remote Code Execution vulnerability in HP System Management Homepage (CVE-2011-1540)
Unspecified vulnerability in HP System Management Homepage (SMH) before 6.3 allows remote authenticated users to execute arbitrary code via unknown vectors.
network
low complexity
hp
critical
9.0
2011-04-27 CVE-2011-1599 Improper Input Validation vulnerability in Digium Asterisk
manager.c in the Manager Interface in Asterisk Open Source 1.4.x before 1.4.40.1, 1.6.1.x before 1.6.1.25, 1.6.2.x before 1.6.2.17.3, and 1.8.x before 1.8.3.3 and Asterisk Business Edition C.x.x before C.3.6.4 does not properly check for the system privilege, which allows remote authenticated users to execute arbitrary commands via an Originate action that has an Async header in conjunction with an Application header.
network
low complexity
digium CWE-20
critical
9.0
2011-04-21 CVE-2011-1206 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Tivoli Directory Server
Stack-based buffer overflow in the server process in ibmslapd.exe in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-IF0010, 6.0 before 6.0.0.67 (aka 6.0.0.8-TIV-ITDS-IF0009), 6.1 before 6.1.0.40 (aka 6.1.0.5-TIV-ITDS-IF0003), 6.2 before 6.2.0.16 (aka 6.2.0.3-TIV-ITDS-IF0002), and 6.3 before 6.3.0.3 (aka 6.3.0.0-TIV-ITDS-IF0003) allows remote attackers to execute arbitrary code via a crafted LDAP request.
network
low complexity
ibm CWE-119
critical
10.0
2011-04-20 CVE-2011-0807 Unspecified vulnerability in Oracle Sun GlassFish Enterprise Server 2.1, 2.1.1, and 3.0.1, and Sun Java System Application Server 9.1, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Administration.
network
low complexity
oracle sun
critical
10.0
2011-04-19 CVE-2009-5071 Remote Security vulnerability in Palm Pre Webos
Unspecified vulnerability in Palm Pre WebOS before 1.2.1 has unknown impact and attack vectors related to an "included contact template file."
network
low complexity
hp
critical
10.0
2011-04-18 CVE-2011-1426 Remote Code Execution vulnerability in Real Networks RealPlayer 'OpenURLInDefaultBrowser()' Function
The OpenURLInDefaultBrowser method in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.2, and RealPlayer SP 1.0 through 1.1.5, launches a default handler for the filename specified in the first argument, which allows remote attackers to execute arbitrary code via a .rnx filename corresponding to a crafted RNX file.
network
realnetworks
critical
9.3
2011-04-18 CVE-2010-4229 Path Traversal vulnerability in Novell Zenworks Configuration Management 10.3/10.3.1/11
Directory traversal vulnerability in an unspecified servlet in the Inventory component in ZENworks Asset Management (ZAM) in Novell ZENworks Configuration Management 10.3 before 10.3.2, and 11, allows remote attackers to overwrite files, and subsequently execute arbitrary code, via directory traversal sequences in a filename field in an upload request.
network
low complexity
novell CWE-22
critical
10.0
2011-04-15 CVE-2011-1302 Out-Of-Bounds Write vulnerability in Google Chrome
Heap-based buffer overflow in the GPU process in Google Chrome before 10.0.648.205 allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
google CWE-787
critical
9.3