Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.3

    HIGH
    CVE-2022-21917

    HEVC Video Extensions Remote Code Execution Vulnerability... Read more

    Affected Products : hevc_video_extensions
    • EPSS Score: %2.05
    • Published: Jan. 11, 2022
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-40727

    Access of Memory Location After End of Buffer (CWE-788... Read more

    Affected Products : macos windows indesign
    • EPSS Score: %0.41
    • Published: Jun. 15, 2022
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-6515

    Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.... Read more

    • EPSS Score: %3.07
    • Published: Jul. 22, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-1226

    A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1225.... Read more

    Affected Products : office 365_apps excel
    • EPSS Score: %20.62
    • Published: Jun. 09, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2016-7877

    Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution.... Read more

    • EPSS Score: %6.61
    • Published: Dec. 15, 2016
    • Modified: Apr. 12, 2025
  • 9.3

    HIGH
    CVE-2016-4175

    Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a differ... Read more

    • EPSS Score: %36.69
    • Published: Jul. 13, 2016
    • Modified: Apr. 12, 2025
  • 9.3

    HIGH
    CVE-2015-6158

    Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability ... Read more

    Affected Products : edge internet_explorer
    • EPSS Score: %18.14
    • Published: Dec. 09, 2015
    • Modified: Apr. 12, 2025
  • 9.3

    HIGH
    CVE-2015-0091

    Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary... Read more

    • EPSS Score: %28.35
    • Published: Mar. 11, 2015
    • Modified: Apr. 12, 2025
  • 9.3

    HIGH
    CVE-2014-1755

    Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0235 ... Read more

    Affected Products : internet_explorer
    • EPSS Score: %22.76
    • Published: Apr. 08, 2014
    • Modified: Apr. 12, 2025
  • 9.3

    HIGH
    CVE-2013-5838

    Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.... Read more

    Affected Products : jdk jre
    • EPSS Score: %3.08
    • Published: Oct. 16, 2013
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2013-4973

    Stack-based buffer overflow in RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted .rmp file.... Read more

    Affected Products : realplayer realplayer_sp
    • EPSS Score: %11.83
    • Published: Aug. 27, 2013
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2013-1738

    Use-after-free vulnerability in the JS_GetGlobalForScopeChain function in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code by leveraging incorrect garbage collection in situa... Read more

    Affected Products : firefox thunderbird seamonkey
    • EPSS Score: %3.36
    • Published: Sep. 18, 2013
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2013-1020

    Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG data in a movie file.... Read more

    • EPSS Score: %4.95
    • Published: May. 24, 2013
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2011-3194

    Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple sampl... Read more

    Affected Products : qt
    • EPSS Score: %5.68
    • Published: Jun. 16, 2012
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3945

    Buffer overflow in the CGM image converter in the graphics filters in Microsoft Office XP SP3, Office 2003 SP3, and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted CGM image in an Office document, aka "CGM Image Conve... Read more

    Affected Products : office office_converter_pack
    • EPSS Score: %62.13
    • Published: Dec. 16, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3765

    Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to ns... Read more

    Affected Products : firefox thunderbird seamonkey
    • EPSS Score: %87.35
    • Published: Oct. 28, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2018-0801

    Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Remote Code Execution Vulner... Read more

    Affected Products : office word office_compatibility_pack
    • EPSS Score: %29.71
    • Published: Jan. 10, 2018
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2017-11270

    Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EM... Read more

    • EPSS Score: %7.93
    • Published: Aug. 11, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2015-1698

    Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted Journal file, aka "Windows ... Read more

    • EPSS Score: %33.09
    • Published: May. 13, 2015
    • Modified: Apr. 12, 2025
  • 9.3

    HIGH
    CVE-2012-6440

    The Web server password authentication mechanism used by the products is vulnerable to a MitM and Replay attack. Successful exploitation of this vulnerability will allow unauthorized access of the product’s Web server to view and alter product configurati... Read more

    • EPSS Score: %1.17
    • Published: Jan. 24, 2013
    • Modified: Jun. 30, 2025
Showing 20 of 292387 Results