Vulnerabilities (CVE)

Filtered by CWE-399
Total 2546 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0992 2 Apple, Microsoft 4 Itunes, Windows 7, Windows Vista and 1 more 2024-02-28 6.8 MEDIUM N/A
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
CVE-2013-1005 2 Apple, Microsoft 5 Iphone Os, Itunes, Windows 7 and 2 more 2024-02-28 9.3 HIGH N/A
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
CVE-2013-6801 1 Microsoft 2 Windows Xp, Word 2024-02-28 7.1 HIGH N/A
Microsoft Word 2003 SP2 and SP3 on Windows XP SP3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed .doc file containing an embedded image, as demonstrated by word2003forkbomb.doc, related to a "fork bomb" issue.
CVE-2012-1588 1 Drupal 1 Drupal 2024-02-28 3.5 LOW N/A
Algorithmic complexity vulnerability in the _filter_url function in the text filtering system (modules/filter/filter.module) in Drupal 7.x before 7.14 allows remote authenticated users with certain roles to cause a denial of service (CPU consumption) via a long email address.
CVE-2012-3548 1 Wireshark 1 Wireshark 2024-02-28 4.3 MEDIUM N/A
The dissect_drda function in epan/dissectors/packet-drda.c in Wireshark 1.6.x through 1.6.10 and 1.8.x through 1.8.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a small value for a certain length field in a capture file.
CVE-2013-3377 1 Cisco 14 Ip Video Phone E20, Telepresence Codec C40, Telepresence Codec C60 and 11 more 2024-02-28 7.8 HIGH N/A
Cisco TelePresence TC Software before 5.1.7 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCue01743.
CVE-2012-1539 1 Microsoft 4 Internet Explorer, Windows 7, Windows Server 2008 and 1 more 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site, aka "CTreePos Use After Free Vulnerability."
CVE-2013-0024 1 Microsoft 6 Internet Explorer, Windows 7, Windows Server 2003 and 3 more 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer pasteHTML Use After Free Vulnerability."
CVE-2013-2839 1 Google 1 Chrome 2024-02-28 7.5 HIGH N/A
Google Chrome before 27.0.1453.93 does not properly perform a cast of an unspecified variable during handling of clipboard data, which allows remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
CVE-2011-1779 1 Freebsd 1 Libarchive 2024-02-28 7.5 HIGH N/A
Multiple use-after-free vulnerabilities in libarchive 2.8.4 and 2.8.5 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted (1) TAR archive or (2) ISO9660 image.
CVE-2013-1144 1 Cisco 1 Ios 2024-02-28 7.8 HIGH N/A
Memory leak in the IKEv1 implementation in Cisco IOS 15.1 allows remote attackers to cause a denial of service (memory consumption) via unspecified (1) IPv4 or (2) IPv6 IKE packets, aka Bug ID CSCth81055.
CVE-2013-1246 1 Cisco 1 Telepresence System Software 2024-02-28 6.8 MEDIUM N/A
Cisco TelePresence System Software does not properly handle inactive t-shell sessions, which allows remote authenticated users to cause a denial of service (memory consumption and service outage) by establishing multiple SSH connections, aka Bug ID CSCug77610.
CVE-2013-5503 1 Cisco 1 Ios Xr 2024-02-28 7.8 HIGH N/A
The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413.
CVE-2013-6621 3 Debian, Google, Opensuse 3 Debian Linux, Chrome, Opensuse 2024-02-28 7.5 HIGH N/A
Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the x-webkit-speech attribute in a text INPUT element.
CVE-2010-3443 2 Canonical, Quassel-irc 2 Ubuntu Linux, Quassel Irc 2024-02-28 5.0 MEDIUM N/A
ctcphandler.cpp in Quassel before 0.6.3 and 0.7.x before 0.7.1 allows remote attackers to cause a denial of service (unresponsive IRC) via multiple Client-To-Client Protocol (CTCP) requests in a PRIVMSG message.
CVE-2013-0839 1 Google 1 Chrome 2024-02-28 7.5 HIGH N/A
Use-after-free vulnerability in Google Chrome before 24.0.1312.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of fonts in CANVAS elements.
CVE-2012-4775 1 Microsoft 4 Internet Explorer, Windows 7, Windows Server 2008 and 1 more 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site, aka "CTreeNode Use After Free Vulnerability."
CVE-2012-0213 1 Apache 1 Poi 2024-02-28 5.0 MEDIUM N/A
The UnhandledDataStructure function in hwpf/model/UnhandledDataStructure.java in Apache POI 3.8 and earlier allows remote attackers to cause a denial of service (OutOfMemoryError exception and possibly JVM destabilization) via a crafted length value in a Channel Definition Format (CDF) or Compound File Binary Format (CFBF) document.
CVE-2012-4842 1 Ibm 1 Lotus Domino 2024-02-28 5.8 MEDIUM N/A
Open redirect vulnerability in the web server in IBM Lotus Domino 8.5.x through 8.5.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2013-1704 1 Mozilla 2 Firefox, Seamonkey 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in the nsINode::GetParentNode function in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a DOM modification at the time of a SetBody mutation event.