RSS   Podatności dla 'Skype'   RSS

2011-05-10
 
CVE-2011-2074

CWE-noinfo
 

 
Unspecified vulnerability in the client in Skype 5.x before 5.1.0.922 on Mac OS X allows remote authenticated users to execute arbitrary code or cause a denial of service (application crash) via a crafted message.

 
2010-08-26
 
CVE-2010-3136

CWE-Other
 

 
Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file.

 
2010-03-26
 
CVE-2009-4741

CWE-noinfo
 

 
Unspecified vulnerability in the Extras Manager before 2.0.0.67 in Skype before 4.1.0.179 on Windows has unknown impact and attack vectors.

 

 >>> Vendor: Skype 3 Produkty
Skype extension for firefox
Skype
Skype for android


Copyright 2024, cxsecurity.com

 

Back to Top