Latest CVE Feed
-
9.3
CRITICALCVE-2024-55982
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in richteam Share Buttons – Social Media allows Blind SQL Injection.This issue affects Share Buttons – Social Media: from n/a through 1.0.2.... Read more
Affected Products :- Published: Dec. 16, 2024
- Modified: Dec. 16, 2024
-
9.3
HIGHCVE-2012-0246
Directory traversal vulnerability in an unspecified ActiveX control in Ecava IntegraXor before 3.71.4200 allows remote attackers to execute arbitrary code via vectors involving an HTML document on the server.... Read more
Affected Products : integraxor- EPSS Score: %2.04
- Published: Apr. 02, 2012
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2008-0120
Integer overflow in Microsoft PowerPoint Viewer 2003 allows remote attackers to execute arbitrary code via a PowerPoint file with a malformed picture index that triggers memory corruption, related to handling of CString objects, aka "Memory Allocation Vul... Read more
- EPSS Score: %68.55
- Published: Aug. 13, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2008-0610
Stack-based buffer overflow in the ClientConnection::NegotiateProtocolVersion function in vncviewer/ClientConnection.cpp in vncviewer for UltraVNC 1.0.2 and 1.0.4 before 01252008, when in LISTENING mode or when using the DSM plugin, allows remote attacker... Read more
- EPSS Score: %74.83
- Published: Feb. 06, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2016-6737
An elevation of privilege vulnerability in the kernel ION subsystem in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility ... Read more
Affected Products : android- EPSS Score: %0.04
- Published: Nov. 25, 2016
- Modified: Apr. 12, 2025
-
9.3
CRITICALCVE-2023-0606
Cross-site Scripting (XSS) - Reflected in GitHub repository ampache/ampache prior to 5.5.7.... Read more
Affected Products : ampache- EPSS Score: %0.14
- Published: Feb. 01, 2023
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2017-11220
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in an internal data structure. Successful exploitation could lead to arbitrary ... Read more
- EPSS Score: %13.20
- Published: Aug. 11, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-16383
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a heap overflow vuln... Read more
- EPSS Score: %8.65
- Published: Dec. 09, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2012-3271
Unspecified vulnerability on the HP Integrated Lights-Out 3 (aka iLO3) with firmware before 1.50 and Integrated Lights-Out 4 (aka iLO4) with firmware before 1.13 allows remote attackers to obtain sensitive information via unknown vectors.... Read more
- EPSS Score: %1.38
- Published: Nov. 29, 2012
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2008-5405
Stack-based buffer overflow in the RDP protocol password decoder in Cain & Abel 4.9.23 and 4.9.24, and possibly earlier, allows remote attackers to execute arbitrary code via an RDP file containing a long string.... Read more
Affected Products : cain_and_abel- EPSS Score: %82.98
- Published: Dec. 10, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2012-3753
Buffer overflow in the plugin in Apple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted MIME type.... Read more
Affected Products : quicktime- EPSS Score: %78.06
- Published: Nov. 09, 2012
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2008-5705
The cTrigger::DoIt function in src/ctrigger.cpp in the trigger mechanism in the daemon in Verlihub 0.9.8d-RC2 and earlier, when user triggers are enabled, allows remote attackers to execute arbitrary commands via shell metacharacters in an argument.... Read more
Affected Products : verlihub- EPSS Score: %8.16
- Published: Dec. 22, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2008-7022
Insecure method vulnerability in ChilkatMail_v7_9.dll in the Chilkat Software IMAP ActiveX control (ChilkatMail2.ChilkatMailMan2.1) allows remote attackers to execute arbitrary programs via the LoadXmlEmail method.... Read more
Affected Products : chilkat_imap_activex_control- EPSS Score: %1.90
- Published: Aug. 21, 2009
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2010-0164
Use-after-free vulnerability in the imgContainer::InternalAddFrameHelper function in src/imgContainer.cpp in libpr0n in Mozilla Firefox 3.6 before 3.6.2 allows remote attackers to cause a denial of service (heap memory corruption and application crash) or... Read more
Affected Products : firefox- EPSS Score: %7.52
- Published: Mar. 25, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2018-8636
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft ... Read more
- EPSS Score: %31.16
- Published: Dec. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-8932
The AMD Ryzen and Ryzen Pro processor chips have insufficient access control for the Secure Processor, aka RYZENFALL-2, RYZENFALL-3, and RYZENFALL-4.... Read more
- EPSS Score: %0.49
- Published: Mar. 22, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2010-0528
Apple QuickTime before 7.6.6 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted color tables in a movie file, related to malformed MediaVideo data, a sample descr... Read more
- EPSS Score: %3.16
- Published: Mar. 31, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2013-0749
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.1, and SeaMonkey before 2.15 allow remote attackers to cause a denial of... Read more
- EPSS Score: %1.22
- Published: Jan. 13, 2013
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2018-0807
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote ... Read more
- EPSS Score: %29.71
- Published: Jan. 10, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2009-2997
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.... Read more
- EPSS Score: %37.03
- Published: Oct. 19, 2009
- Modified: Apr. 09, 2025