Vulnerabilities > Skype Technologies > Skype > 1.0.0.100

DATE CVE VULNERABILITY TITLE RISK
2007-12-13 CVE-2007-5989 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Skype Technologies Skype
Unspecified vulnerability in the skype4com URI handler in Skype before 3.6 GOLD allows remote attackers to execute arbitrary code via "short string values" that result in heap corruption.
6.8
2005-10-27 CVE-2005-3267 Numeric Errors vulnerability in Skype Technologies Skype
Integer overflow in Skype client before 1.4.x.84 on Windows, before 1.3.x.17 on Mac OS, before 1.2.x.18 on Linux, and 1.1.x.6 and earlier allows remote attackers to cause a denial of service (crash) via crafted network data with a large Object Counter value, which leads to a resultant heap-based buffer overflow.
network
low complexity
skype-technologies CWE-189
critical
10.0