Vulnerabilities > Skype > Skype > 0.91.0.2

DATE CVE VULNERABILITY TITLE RISK
2010-08-26 CVE-2010-3136 Unspecified vulnerability in Skype
Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file.
network
skype
critical
9.3
2010-03-26 CVE-2009-4741 Unspecified vulnerability in EasyBits Extras Manager
Unspecified vulnerability in the Extras Manager before 2.0.0.67 in Skype before 4.1.0.179 on Windows has unknown impact and attack vectors.
network
low complexity
skype microsoft
critical
10.0