Vulnerabilities (CVE)

Filtered by CWE-20
Total 10266 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5445 1 Cisco 3 Skinny Client Control Protocol Software, Unified Ip Phone, Unified Ip Phone 7906g 2025-04-11 6.8 MEDIUM N/A
The kernel in Cisco Native Unix (CNU) on Cisco Unified IP Phone 7900 series devices (aka TNP phones) with software before 9.3.1-ES10 does not properly validate unspecified system calls, which allows attackers to execute arbitrary code or cause a denial of service (memory overwrite) via a crafted binary.
CVE-2013-0926 1 Google 1 Chrome 2025-04-11 6.8 MEDIUM N/A
Google Chrome before 26.0.1410.43 does not properly handle active content in an EMBED element during a copy-and-paste operation, which allows user-assisted remote attackers to have an unspecified impact via a crafted web site.
CVE-2010-2827 1 Cisco 1 Ios 2025-04-11 7.8 HIGH N/A
Cisco IOS 15.1(2)T allows remote attackers to cause a denial of service (resource consumption and TCP outage) via spoofed TCP packets, related to embryonic TCP connections that remain in the SYN_RCVD or SYN_SENT state, aka Bug ID CSCti18193.
CVE-2010-3620 1 Adobe 2 Acrobat, Acrobat Reader 2025-04-11 9.3 HIGH N/A
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted image, a different vulnerability than CVE-2010-3629.
CVE-2013-5496 1 Cisco 1 Nx-os 2025-04-11 6.3 MEDIUM N/A
Open Network Environment Platform (ONEP) in Cisco NX-OS allows remote authenticated users to cause a denial of service (network-element reload) via a crafted packet, aka Bug ID CSCui51551.
CVE-2013-5175 1 Apple 1 Mac Os X 2025-04-11 6.6 MEDIUM N/A
The kernel in Apple Mac OS X before 10.9 allows local users to obtain sensitive information or cause a denial of service (out-of-bounds read and system crash) via a crafted Mach-O file.
CVE-2013-6683 1 Cisco 1 Nx-os 2025-04-11 6.1 MEDIUM N/A
The IPv6 implementation in Cisco NX-OS does not properly handle neighbor-table adjacencies, which allows remote attackers to cause a denial of service (NS processing outage) via a series of malformed packets, aka Bug ID CSCtd15904.
CVE-2013-3954 1 Apple 2 Iphone Os, Mac Os X 2025-04-11 6.9 MEDIUM N/A
The posix_spawn system call in the XNU kernel in Apple Mac OS X 10.8.x does not properly validate the data for file actions and port actions, which allows local users to (1) cause a denial of service (panic) via a size value that is inconsistent with a header count field, or (2) obtain sensitive information from kernel heap memory via a certain size value in conjunction with a crafted buffer.
CVE-2013-1133 1 Cisco 1 Unified Communications Manager 2025-04-11 7.8 HIGH N/A
Cisco Unified Communications Manager (CUCM) 8.6 before 8.6(2a)su2, 8.6 BE3k before 8.6(4) BE3k, and 9.x before 9.0(1) allows remote attackers to cause a denial of service (CPU consumption and GUI and voice outages) via malformed packets to unused UDP ports, aka Bug ID CSCtx43337.
CVE-2010-2998 1 Realnetworks 2 Realplayer, Realplayer Sp 2025-04-11 9.3 HIGH N/A
Array index error in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.0.1 allows remote attackers to execute arbitrary code via malformed sample data in a RealMedia .IVR file, related to a "malformed IVR pointer index" issue.
CVE-2011-3886 1 Google 2 Chrome, V8 2025-04-11 6.8 MEDIUM N/A
Google V8, as used in Google Chrome before 15.0.874.102, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers out-of-bounds write operations.
CVE-2011-2842 2 Apple, Google 2 Mac Os X, Chrome 2025-04-11 7.5 HIGH N/A
The installer in Google Chrome before 14.0.835.163 on Mac OS X does not properly handle lock files, which has unspecified impact and attack vectors.
CVE-2010-0360 1 Sun 1 Java System Web Server 2025-04-11 10.0 HIGH N/A
Sun Java System Web Server (aka SJWS) 7.0 Update 7 allows remote attackers to overwrite memory locations in the heap, and discover the contents of memory locations, via a malformed HTTP TRACE request that includes a long URI and many empty headers, related to an "overflow." NOTE: this might overlap CVE-2010-0272 and CVE-2010-0273.
CVE-2011-1751 1 Qemu 1 Qemu 2025-04-11 7.4 HIGH N/A
The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."
CVE-2013-6336 1 Wireshark 1 Wireshark 2025-04-11 4.3 MEDIUM N/A
The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 uses an incorrect pointer chain, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2011-2590 1 Uusee 2 Uuplayer Activex Control, Uusee 2025-04-11 9.3 HIGH N/A
The Play method in the UUPlayer ActiveX control 6.0.0.1 in UUSee 2010 6.11.0609.2 allows remote attackers to execute arbitrary programs via a UNC share pathname in the MPlayerPath parameter.
CVE-2012-5968 1 Huawei 2 E585, E585u-82 2025-04-11 4.8 MEDIUM N/A
The Huawei E585 device does not validate the status of admin sessions, which allows remote attackers to obtain sensitive user information and the session ID, and modify data, by leveraging access to the LAN network.
CVE-2011-4885 1 Php 1 Php 2025-04-11 5.0 MEDIUM N/A
PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
CVE-2013-7112 1 Wireshark 1 Wireshark 2025-04-11 5.0 MEDIUM N/A
The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.8.x before 1.8.12 and 1.10.x before 1.10.4 does not check for empty lines, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
CVE-2013-5550 1 Cisco 1 Unified Computing System 2025-04-11 4.6 MEDIUM N/A
The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to cause a denial of service via crafted command parameters that trigger hardware-component write operations, aka Bug ID CSCtq86549.