Vulnerabilities > Skype > Skype

DATE CVE VULNERABILITY TITLE RISK
2011-05-10 CVE-2011-2074 Remote Code Execution vulnerability in Skype Technologies Skype for Mac
Unspecified vulnerability in the client in Skype 5.x before 5.1.0.922 on Mac OS X allows remote authenticated users to execute arbitrary code or cause a denial of service (application crash) via a crafted message.
network
skype apple
8.5
2010-08-26 CVE-2010-3136 Unspecified vulnerability in Skype
Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file.
network
skype
critical
9.3
2010-03-26 CVE-2009-4741 Unspecified vulnerability in EasyBits Extras Manager
Unspecified vulnerability in the Extras Manager before 2.0.0.67 in Skype before 4.1.0.179 on Windows has unknown impact and attack vectors.
network
low complexity
skype microsoft
critical
10.0
2004-12-22 CVE-2004-1778 Incorrect Default Permissions vulnerability in Skype 0.92.0.12/1.0.0.1
Skype 0.92.0.12 and 1.0.0.1 for Linux, and possibly other versions, creates the /usr/share/skype/lang directory with world-writable permissions, which allows local users to modify language files and possibly conduct social engineering or other attacks.
local
low complexity
skype CWE-276
4.6