Latest CVE Feed
-
9.3
HIGHCVE-2013-2785
Multiple buffer overflows in CimWebServer.exe in the WebView component in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.0 SIM 27, 8.1 before SIM 25, and 8.2 before SIM 19, and Proficy Process Systems with CIMPLICITY, allow remote attack... Read more
- Published: Jul. 31, 2013
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2016-10232
An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34386696. References: QC-CR#1024872.... Read more
Affected Products : android- Published: Apr. 04, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2013-2817
An ActiveX control in IcoLaunch.dll in Mitsubishi Electric Automation MC-WorX Suite 8.02 allows user-assisted remote attackers to execute arbitrary programs via a crafted HTML document in conjunction with a Login Client button click.... Read more
Affected Products : mc-worx_suite- Published: Feb. 24, 2014
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-3142
Untrusted search path vulnerability in Microsoft Office PowerPoint 2007 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse rpawinet.dll that is located in the same folder as a ... Read more
Affected Products : powerpoint- Published: Aug. 27, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2019-2013
In rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.P... Read more
Affected Products : android- Published: Jun. 19, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9621
Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jun. 26, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-18638
A command injection vulnerability in the setup API in the Neato Botvac Connected 2.2.0 allows network attackers to execute arbitrary commands via shell metacharacters in the ntp field within JSON data to the /robot/initialize endpoint.... Read more
- Published: Oct. 24, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-1999-0572
.reg files are associated with the Windows NT registry editor (regedit), making the registry susceptible to Trojan Horse attacks.... Read more
- Published: Jan. 01, 1997
- Modified: Apr. 03, 2025
-
9.3
HIGHCVE-2007-0879
Buffer overflow in SmidgeonSoft PEBrowse Professional 8.2.1.0 allows user-assisted remote attackers to execute arbitrary code via certain executable files in PE format. NOTE: the provenance of this information is unknown; the details are obtained solely ... Read more
Affected Products : pebrowse- Published: Feb. 12, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2007-1784
The JNILoader ActiveX control (STJNILoader.ocx) 3.1.0.26 in IBM Lotus Notes Sametime before 7.5 allows remote attackers to load arbitrary DLL libraries and execute arbitrary code via arbitrary arguments to the loadLibrary function.... Read more
- Published: Mar. 31, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2007-3924
Argument injection vulnerability in Microsoft Internet Explorer, when running on systems with Netscape installed and certain URIs registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metac... Read more
- Published: Jul. 21, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2007-5213
Multiple cross-site request forgery (CSRF) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware 2.43 and earlier allow remote attackers to perform actions as administrators, as demonstrated by (1) an SMTP server change through the conf_SMTP_... Read more
- Published: Oct. 04, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2007-5687
Multiple buffer overflows in the rich text processing functionality in JustSystems Ichitaro 2004 through 2007, 11 through 13, and other versions allow remote attackers to execute arbitrary code via a long (1) pard field or (2) font name in the fcharset0 f... Read more
- Published: Oct. 28, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2007-6254
Stack-based buffer overflow in the SAP Business Objects BusinessObjects RptViewerAX ActiveX control in RptViewerAX.dll in Business Objects 6.5 before CHF74 allows remote attackers to execute arbitrary code via unspecified vectors.... Read more
- Published: Mar. 20, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2007-6278
Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allows user-assisted remote attackers to force a client to download arbitrary files via the MIME-Type URL flag (-->) for the FLAC image file in a crafted .FLAC file.... Read more
Affected Products : libflac- Published: Dec. 07, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2008-5696
Novell NetWare 6.5 before Support Pack 8, when an OES2 Linux server is installed into the NDS tree, does not require a password for the ApacheAdmin console, which allows remote attackers to reconfigure the Apache HTTP Server via console operations.... Read more
- Published: Dec. 19, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2008-0228
Cross-site request forgery (CSRF) vulnerability in apply.cgi in the Linksys WRT54GL Wireless-G Broadband Router with firmware 4.30.9 allows remote attackers to perform actions as administrators.... Read more
- Published: Jan. 10, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2011-4005
Cross-site request forgery (CSRF) vulnerability in the Services Ready Platform Configuration Utility web interface on the Cisco Small Business SRP521W, SRP526W, and SRP527W with firmware before 1.1.24 and the Small Business SRP541W, SRP546W, and SRP547W w... Read more
- Published: Nov. 03, 2011
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2011-4030
The CMFEditions component 2.x in Plone 4.0.x through 4.0.9, 4.1, and 4.2 through 4.2a2 does not prevent the KwAsAttributes classes from being publishable, which allows remote attackers to access sub-objects via unspecified vectors, a different vulnerabili... Read more
- Published: Oct. 10, 2011
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2016-10570
pngcrush-installer is an installer for Pngcrush. pngcrush-installer versions below 1.8.10 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requeste... Read more
Affected Products : pngcrush-installer- Published: May. 29, 2018
- Modified: Nov. 21, 2024