Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2011-04-05 CVE-2011-1566 Path Traversal vulnerability in 7T Igss
Directory traversal vulnerability in dc.exe 9.00.00.11059 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to execute arbitrary programs via ..\ (dot dot backslash) sequences in opcodes (1) 0xa and (2) 0x17 to TCP port 12397.
network
low complexity
7t CWE-22
critical
10.0
2011-04-05 CVE-2011-1565 Path Traversal vulnerability in 7T Igss
Directory traversal vulnerability in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to (1) read (opcode 0x3) or (2) create or write (opcode 0x2) arbitrary files via ..\ (dot dot backslash) sequences to TCP port 12401.
network
low complexity
7t CWE-22
critical
10.0
2011-04-05 CVE-2011-1564 Numeric Errors vulnerability in Realflex Realwin 1.06/2.0/2.1
Multiple integer overflows in the HMI application in DATAC RealFlex RealWin 2.1 (Build 6.1.10.10) and earlier allow remote attackers to execute arbitrary code via crafted (1) On_FC_MISC_FCS_MSGBROADCAST and (2) On_FC_MISC_FCS_MSGSEND packets, which trigger a heap-based buffer overflow.
network
low complexity
realflex CWE-189
critical
10.0
2011-04-05 CVE-2011-1563 Buffer Errors vulnerability in Realflex Realwin 1.06/2.0/2.1
Multiple stack-based buffer overflows in the HMI application in DATAC RealFlex RealWin 2.1 (Build 6.1.10.10) and earlier allow remote attackers to execute arbitrary code via (1) a long username in an On_FC_CONNECT_FCS_LOGIN packet, and crafted (2) On_FC_CTAGLIST_FCS_CADDTAG, (3) On_FC_CTAGLIST_FCS_CDELTAG, (4) On_FC_CTAGLIST_FCS_ADDTAGMS, (5) On_FC_RFUSER_FCS_LOGIN, (6) unspecified "On_FC_BINFILE_FCS_*FILE", (7) On_FC_CGETTAG_FCS_GETTELEMETRY, (8) On_FC_CGETTAG_FCS_GETCHANNELTELEMETRY, (9) On_FC_CGETTAG_FCS_SETTELEMETRY, (10) On_FC_CGETTAG_FCS_SETCHANNELTELEMETRY, and (11) On_FC_SCRIPT_FCS_STARTPROG packets to port 910.
network
low complexity
realflex CWE-119
critical
10.0
2011-04-05 CVE-2011-1560 Credentials Management vulnerability in IBM Soliddb
solid.exe in IBM solidDB before 4.5.181, 6.0.x before 6.0.1067, 6.1.x and 6.3.x before 6.3.47, and 6.5.x before 6.5.0.3 uses a password-hash length specified by the client, which allows remote attackers to bypass authentication via a short length value.
network
ibm CWE-255
critical
9.3
2011-04-05 CVE-2011-1559 Remote Security vulnerability in IBM Webi 1.0.4
Unspecified vulnerability in the IBM Web Interface for Content Management (aka WEBi) 1.0.4 before FP3 has unknown impact and attack vectors.
network
low complexity
ibm
critical
10.0
2011-04-04 CVE-2010-4596 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Helix Mobile Server and Helix Server
Stack-based buffer overflow in RealNetworks Helix Server 12.x, 13.x, and 14.x before 14.2, and Helix Mobile Server 12.x, 13.x, and 14.x before 14.2, allows remote attackers to execute arbitrary code via a long string in an RTSP request.
network
realnetworks CWE-119
critical
9.3
2011-04-04 CVE-2010-4235 USE of Externally-Controlled Format String vulnerability in Realnetworks Helix Mobile Server and Helix Server
Format string vulnerability in RealNetworks Helix Server 12.x, 13.x, and 14.x before 14.2, and Helix Mobile Server 12.x, 13.x, and 14.x before 14.2, allows remote attackers to execute arbitrary code via vectors related to the x-wap-profile HTTP header.
network
low complexity
realnetworks CWE-134
critical
10.0
2011-03-28 CVE-2010-3276 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Videolan VLC Media Player
libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an NSV file.
network
videolan CWE-119
critical
9.3
2011-03-28 CVE-2010-3275 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Videolan VLC Media Player
libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an AMV file, related to a "dangling pointer vulnerability."
network
videolan CWE-119
critical
9.3