Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2009-10-22 CVE-2009-1979 Remote Buffer Overflow vulnerability in Oracle Database Server 10.1.0.5/10.2.0.4
Unspecified vulnerability in the Network Authentication component in Oracle Database 10.1.0.5 and 10.2.0.4 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
network
low complexity
oracle
critical
10.0
2009-10-22 CVE-2008-3685 Path Traversal vulnerability in EMC Documentum Applicationxtender Workflow Manager
Directory traversal vulnerability in aws_tmxn.exe in the Admin Agent service in the server in EMC Documentum ApplicationXtender Workflow, possibly 5.40 SP1 and earlier, allows remote attackers to upload arbitrary files, and execute arbitrary code, via directory traversal sequences in requests to TCP port 2606.
network
low complexity
emc CWE-22
critical
10.0
2009-10-22 CVE-2008-3684 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in EMC Documentum Applicationxtender
Heap-based buffer overflow in aws_tmxn.exe in the Admin Agent service in the server in EMC Documentum ApplicationXtender Workflow, possibly 5.40 SP1 and earlier, allows remote attackers to execute arbitrary code via crafted packet data to TCP port 2606.
network
low complexity
emc CWE-119
critical
10.0
2009-10-19 CVE-2009-3461 Permissions, Privileges, and Access Controls vulnerability in Adobe Acrobat
Unspecified vulnerability in Adobe Acrobat 9.x before 9.2 allows attackers to bypass intended file-extension restrictions via unknown vectors.
network
adobe CWE-264
critical
9.3
2009-10-19 CVE-2009-3460 Resource Management Errors vulnerability in Adobe Acrobat
Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.
network
adobe CWE-399
critical
9.3
2009-10-19 CVE-2009-3458 Improper Input Validation vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2998.
network
adobe CWE-20
critical
9.3
2009-10-19 CVE-2009-2998 Improper Input Validation vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-3458.
network
adobe CWE-20
critical
9.3
2009-10-19 CVE-2009-2997 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.
network
adobe CWE-119
critical
9.3
2009-10-19 CVE-2009-2996 Resource Management Errors vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2985.
network
adobe CWE-399
critical
9.3
2009-10-19 CVE-2009-2994 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.
network
adobe CWE-119
critical
9.3