Vulnerabilities (CVE)

Filtered by CWE-399
Total 2546 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0997 2 Apple, Microsoft 4 Itunes, Windows 7, Windows Vista and 1 more 2024-02-28 6.8 MEDIUM N/A
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
CVE-2013-1154 1 Cisco 4 200 Series Smart Switches, 200 Series Smart Switches Software, 300 Series Managed Switches and 1 more 2024-02-28 5.0 MEDIUM N/A
The Cisco Small Business 200 Series Smart Switch 1.2.7.76 and earlier, Small Business 300 Series Managed Switch 1.2.7.76 and earlier, and Small Business 500 Series Stackable Managed Switch 1.2.7.76 and earlier allow remote attackers to cause a denial of service (SSL/TLS layer outage) via malformed (1) SSH or (2) SSL packets, aka Bug ID CSCua30246.
CVE-2012-2027 1 Adobe 3 Photoshop, Photoshop Cs4, Photoshop Cs5.5 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via a crafted TIFF (aka .TIF) file.
CVE-2013-1724 1 Mozilla 3 Firefox, Seamonkey, Thunderbird 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in the mozilla::dom::HTMLFormElement::IsDefaultSubmitElement function in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving a destroyed SELECT element.
CVE-2012-0469 1 Mozilla 5 Firefox, Firefox Esr, Seamonkey and 2 more 2024-02-28 10.0 HIGH N/A
Use-after-free vulnerability in the mozilla::dom::indexedDB::IDBKeyRange::cycleCollection::Trace function in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allows remote attackers to execute arbitrary code via vectors related to crafted IndexedDB data.
CVE-2012-2685 2 Redhat, Trevor Mckay 2 Enterprise Mrg, Cumin 2024-02-28 4.0 MEDIUM N/A
Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allows remote authenticated users to cause a denial of service (memory consumption) via a large size in an image request.
CVE-2013-1950 1 Libtirpc Project 1 Libtirpc 2024-02-28 4.3 MEDIUM N/A
The svc_dg_getargs function in libtirpc 0.2.3 and earlier allows remote attackers to cause a denial of service (rpcbind crash) via a Sun RPC request with crafted arguments that trigger a free of an invalid pointer.
CVE-2012-2827 2 Apple, Google 2 Mac Os X, Chrome 2024-02-28 7.5 HIGH N/A
Use-after-free vulnerability in the UI in Google Chrome before 20.0.1132.43 on Mac OS X allows attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
CVE-2013-4348 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2024-02-28 7.1 HIGH N/A
The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through 3.12 allows remote attackers to cause a denial of service (infinite loop) via a small value in the IHL field of a packet with IPIP encapsulation.
CVE-2013-1313 1 Microsoft 1 Windows Xp 2024-02-28 9.3 HIGH N/A
Object Linking and Embedding (OLE) Automation in Microsoft Windows XP SP3 does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted RTF document, aka "OLE Automation Remote Code Execution Vulnerability."
CVE-2012-3300 1 Ibm 1 Websphere Commerce 2024-02-28 2.6 LOW N/A
IBM WebSphere Commerce 7.0 before 7.0.0.6, when persistent sessions and personalization IDs are enabled, allows remote attackers to cause a denial of service (resource consumption) via unspecified vectors.
CVE-2013-0092 1 Microsoft 9 Internet Explorer, Windows 7, Windows 8 and 6 more 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer GetMarkupPtr Use After Free Vulnerability."
CVE-2013-0494 1 Ibm 1 Sterling B2b Integrator 2024-02-28 5.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.0 and 5.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted HTTP (1) Range or (2) Request-Range header.
CVE-2013-3418 1 Cisco 1 Unified Communications Domain Manager 2024-02-28 6.8 MEDIUM N/A
Cisco Unified Communications Domain Manager does not properly allocate memory for GET and POST requests, which allows remote authenticated users to cause a denial of service (memory consumption and process crash) via crafted requests to the management interface, aka Bug ID CSCud22922.
CVE-2012-2857 4 Apple, Google, Linux and 1 more 6 Iphone Os, Mac Os X, Chrome and 3 more 2024-02-28 6.8 MEDIUM N/A
Use-after-free vulnerability in the Cascading Style Sheets (CSS) DOM implementation in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.
CVE-2012-4067 1 Eucalyptus 1 Eucalyptus 2024-02-28 4.3 MEDIUM N/A
Walrus in Eucalyptus before 3.2.2 allows remote attackers to cause a denial of service (memory, thread, and CPU consumption) via a crafted XML message containing a DTD, as demonstrated by a bucket-logging request.
CVE-2012-2210 1 Sony 1 Bravia Tv 2024-02-28 7.8 HIGH N/A
The Sony Bravia TV KDL-32CX525 allows remote attackers to cause a denial of service (configuration outage or device crash) via a flood of TCP SYN packets, as demonstrated by hping, a related issue to CVE-1999-0116.
CVE-2012-4622 1 Cisco 2 Catalyst 4500e Series, Ios Xe 2024-02-28 7.1 HIGH N/A
Cisco IOS XE 03.02.00.XO.15.0(2)XO on Catalyst 4500E series switches, when a Supervisor Engine 7L-E card is installed, allows remote attackers to cause a denial of service (card reload) via malformed packets that trigger uncorrected ECC error messages, aka Bug ID CSCty88456.
CVE-2013-1674 1 Mozilla 4 Firefox, Firefox Esr, Thunderbird and 1 more 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code via vectors involving an onresize event during the playing of a video.
CVE-2012-1596 1 Wireshark 1 Wireshark 2024-02-28 5.0 MEDIUM N/A
The mp2t_process_fragmented_payload function in epan/dissectors/packet-mp2t.c in the MP2T dissector in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a packet containing an invalid pointer value that triggers an incorrect memory-allocation attempt.