Latest CVE Feed
-
10.0
HIGHCVE-2013-3331
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.... Read more
Affected Products : android linux_kernel enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_server_eus enterprise_linux_eus flash_player mac_os_x opensuse +4 more products- Published: May. 16, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2013-3335
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.... Read more
Affected Products : android linux_kernel enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_server_eus enterprise_linux_eus flash_player mac_os_x opensuse +4 more products- Published: May. 16, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2013-3341
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-20... Read more
- Published: May. 16, 2013
- Modified: Apr. 11, 2025
-
10.0
CRITICALCVE-2021-40850
TCMAN GIM is vulnerable to a SQL injection vulnerability inside several available webservice methods in /PC/WebService.asmx.... Read more
Affected Products : gim- Published: Dec. 17, 2021
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2024-54085
AMI’s SPx contains a vulnerability in the BMC where an Attacker may bypass authentication remotely through the Redfish Host Interface. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.... Read more
Affected Products : h410c_firmware h300s_firmware h500s_firmware h700s_firmware h410s_firmware h300s h410s h500s h700s megarac_sp-x +9 more products- Actively Exploited
- Published: Mar. 11, 2025
- Modified: Jun. 27, 2025
- Vuln Type: Authentication
-
10.0
HIGHCVE-2010-3120
Google Chrome before 5.0.375.127 does not properly implement the Geolocation feature, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.... Read more
Affected Products : chrome- Published: Aug. 24, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2021-40720
Ops CLI version 2.0.4 (and earlier) is affected by a Deserialization of Untrusted Data vulnerability to achieve arbitrary code execution when the checkout_repo function is called on a maliciously crafted file. An attacker can leverage this to execute arbi... Read more
Affected Products : ops-cli- Published: Oct. 15, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2012-1973
Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers ... Read more
Affected Products : firefox firefox_esr thunderbird ubuntu_linux debian_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_server_eus enterprise_linux_eus +6 more products- Published: Aug. 29, 2012
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2014-2935
costview3/xmlrpc_server/xmlrpc.php in CostView in Caldera 9.20 allows remote attackers to execute arbitrary commands via shell metacharacters in a methodCall element in a PHP XMLRPC request.... Read more
Affected Products : caldera- Published: May. 08, 2014
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2013-1679
Use-after-free vulnerability in the mozilla::plugins::child::_geturlnotify function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitr... Read more
- Published: May. 16, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2005-3764
The image gallery (imagegallery) component in Exponent CMS 0.96.3 and later versions does not properly check the MIME type of uploaded files, with unknown impact from the preview icon, possibly involving injection of HTML.... Read more
Affected Products : exponent- Published: Nov. 22, 2005
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2018-18502
Mozilla developers and community members reported memory safety bugs present in Firefox 64. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vu... Read more
- Published: Feb. 05, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2020-17118
Microsoft SharePoint Remote Code Execution Vulnerability... Read more
- Published: Dec. 10, 2020
- Modified: Aug. 28, 2025
-
10.0
HIGHCVE-2011-0444
Buffer overflow in the MAC-LTE dissector (epan/dissectors/packet-mac-lte.c) in Wireshark 1.2.0 through 1.2.13 and 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of RA... Read more
Affected Products : wireshark- Published: Jan. 13, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2013-3347
Integer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Android 4.x allows attackers to execute ar... Read more
- Published: Jul. 10, 2013
- Modified: Apr. 11, 2025
-
10.0
CRITICALCVE-2021-40401
A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a mali... Read more
- Published: Feb. 04, 2022
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2021-40394
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code executi... Read more
- Published: Dec. 22, 2021
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2021-40390
An authentication bypass vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4. A specially-crafted HTTP request can lead to unauthorized access. An attacker can send an HTTP request to trigger this vulnerability.... Read more
Affected Products : mxview- Published: Apr. 14, 2022
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2021-40393
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code executi... Read more
- Published: Dec. 22, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-3705
Potential security vulnerabilities have been discovered on a certain HP LaserJet Pro printer that may allow an unauthorized user to reconfigure, reset the device.... Read more
- Published: Nov. 01, 2021
- Modified: Nov. 21, 2024