U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_7:-:*:x86:*:*:*:*:*
  • CPE Name Search: true
There are 725 matching records.
Displaying matches 281 through 300.
Vuln ID Summary CVSS Severity
CVE-2011-3251

Apple QuickTime before 7.7.1 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted TKHD atoms in a QuickTime movie file.

Published: October 27, 2011; 10:49:53 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-3250

Integer overflow in Apple QuickTime before 7.7.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with JPEG2000 encoding.

Published: October 27, 2011; 10:49:53 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-3249

Buffer overflow in Apple QuickTime before 7.7.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with FLC encoding.

Published: October 27, 2011; 10:49:53 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-3248

Integer signedness error in Apple QuickTime before 7.7.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font table in a QuickTime movie file.

Published: October 27, 2011; 10:49:52 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-3247

Integer overflow in Apple QuickTime before 7.7.1 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PICT file.

Published: October 27, 2011; 10:49:52 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-3252

Buffer overflow in CoreAudio, as used in Apple iTunes before 10.5, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Advanced Audio Coding (AAC) stream.

Published: October 12, 2011; 2:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-3219

Buffer overflow in CoreMedia, as used in Apple iTunes before 10.5, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with H.264 encoding.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-2339

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2338

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-0259

CoreFoundation, as used in Apple iTunes before 10.5, does not properly perform string tokenization, which allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2011

Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, aka "Win32k Use After Free Vulnerability."

Published: October 11, 2011; 10:52:44 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2011-2009

Untrusted search path vulnerability in Windows Media Center in Microsoft Windows Vista SP2 and Windows 7 Gold and SP1, and Windows Media Center TV Pack for Windows Vista, allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "Media Center Insecure Library Loading Vulnerability."

Published: October 11, 2011; 10:52:44 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-2003

Buffer overflow in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted .fon file, aka "Font Library File Buffer Overrun Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-2002

win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly handle TrueType fonts, which allows local users to cause a denial of service (system hang) via a crafted font file, aka "Win32k TrueType Font Type Translation Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2011-2001

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code via an attempted access to a virtual function table after corruption of this table has occurred, aka "Virtual Function Table Corruption Remote Code Execution Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-2000

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Body Element Remote Code Execution Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-1999

Microsoft Internet Explorer 8 does not properly allocate and access memory, which allows remote attackers to execute arbitrary code via vectors involving a "dereferenced memory address," aka "Select Element Remote Code Execution Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-1998

Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that was not properly initialized, aka "Jscript9.dll Remote Code Execution Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-1996

Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Option Element Remote Code Execution Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-1995

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that was not properly initialized, aka "OLEAuto32.dll Remote Code Execution Vulnerability."

Published: October 11, 2011; 10:52:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH