Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2009-05-15 CVE-2009-1641 Buffer Errors vulnerability in Mini-Stream Ripper 3.0.1.1
Multiple stack-based buffer overflows in Mini-stream Ripper 3.0.1.1 allow remote attackers to execute arbitrary code via (1) a long rtsp URL in a .ram file and (2) a long string in the HREF attribute of a REF element in a .asx file.
network
mini-stream CWE-119
critical
9.3
2009-05-13 CVE-2009-0945 Code Injection vulnerability in Apple Safari
Array index error in the insertItemBefore method in WebKit, as used in Apple Safari before 3.2.3 and 4 Public Beta, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome Stable before 1.0.154.65, and possibly other products allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the (1) SVGTransformList, (2) SVGStringList, (3) SVGNumberList, (4) SVGPathSegList, (5) SVGPointList, or (6) SVGLengthList SVGList object, which triggers memory corruption.
network
apple microsoft CWE-94
critical
9.3
2009-05-13 CVE-2009-0010 Numeric Errors vulnerability in Apple mac OS X
Integer underflow in QuickDraw Manager in Apple Mac OS X 10.4.11 and 10.5 before 10.5.7, and Apple QuickTime before 7.6.2, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PICT image with a crafted 0x77 Poly tag and a crafted length field, which triggers a heap-based buffer overflow.
network
apple CWE-189
critical
9.3
2009-05-12 CVE-2009-1137 Buffer Errors vulnerability in Microsoft Office Powerpoint 2000/2002/2003
Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 4.0 native file format, leading to memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0222, CVE-2009-0223, CVE-2009-0226, and CVE-2009-0227.
network
microsoft CWE-119
critical
9.3
2009-05-12 CVE-2009-1131 Buffer Errors vulnerability in Microsoft Office Powerpoint 2000
Multiple stack-based buffer overflows in Microsoft Office PowerPoint 2000 SP3 allow remote attackers to execute arbitrary code via a large amount of data associated with unspecified atoms in a PowerPoint file that triggers memory corruption, aka "Data Out of Bounds Vulnerability."
network
microsoft CWE-119
critical
9.3
2009-05-12 CVE-2009-1130 Buffer Errors vulnerability in Microsoft Office and Office Powerpoint
Heap-based buffer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3, and PowerPoint in Microsoft Office 2004 for Mac, allows remote attackers to execute arbitrary code via a crafted structure in a Notes container in a PowerPoint file that causes PowerPoint to read more data than was allocated when creating a C++ object, leading to an overwrite of a function pointer, aka "Heap Corruption Vulnerability."
network
microsoft CWE-119
critical
9.3
2009-05-12 CVE-2009-1129 Buffer Errors vulnerability in Microsoft Office Powerpoint 2000/2002/2003
Multiple stack-based buffer overflows in the PowerPoint 95 importer (PP7X32.DLL) in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allow remote attackers to execute arbitrary code via an inconsistent record length in sound data in a file that uses a PowerPoint 95 (PPT95) native file format, aka "PP7 Memory Corruption Vulnerability," a different vulnerability than CVE-2009-1128.
network
microsoft CWE-119
critical
9.3
2009-05-12 CVE-2009-1128 Code Injection vulnerability in Microsoft Office Powerpoint 2000/2002/2003
Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 95 native file format, leading to memory corruption, aka "PP7 Memory Corruption Vulnerability," a different vulnerability than CVE-2009-1129.
network
microsoft CWE-94
critical
9.3
2009-05-12 CVE-2009-0227 Buffer Errors vulnerability in Microsoft Office Powerpoint 2000/2002/2003
Stack-based buffer overflow in the PowerPoint 4.2 conversion filter (PP4X32.DLL) in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via a large number of structures in sound data in a file that uses a PowerPoint 4.0 native file format, leading to memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0222, CVE-2009-0223, CVE-2009-0226, and CVE-2009-1137.
network
microsoft CWE-119
critical
9.3
2009-05-12 CVE-2009-0226 Buffer Errors vulnerability in Microsoft Office Powerpoint 2000/2002/2003
Stack-based buffer overflow in the PowerPoint 4.2 conversion filter in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via a long string in sound data in a file that uses a PowerPoint 4.0 native file format, leading to memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0222, CVE-2009-0223, CVE-2009-0227, and CVE-2009-1137.
network
microsoft CWE-119
critical
9.3