Latest CVE Feed
-
9.3
HIGHCVE-2017-0801
A elevation of privilege vulnerability in the MediaTek libmtkomxvdec. Product: Android. Versions: Android kernel. Android ID: A-38447970. References: M-ALPS03337980.... Read more
Affected Products : android- EPSS Score: %0.09
- Published: Sep. 08, 2017
- Modified: Apr. 20, 2025
-
9.3
CRITICALCVE-2023-30438
An internally discovered vulnerability in PowerVM on IBM Power9 and Power10 systems could allow an attacker with privileged user access to a logical partition to perform an undetected violation of the isolation between logical partitions which could lead ... Read more
Affected Products : powervm_hypervisor power_system_s922 power_system_e950 power_system_e980 power_system_h922 power_system_h924 power_system_l922 power_system_s914 power_system_s924 power_system_e1080 +7 more products- EPSS Score: %0.03
- Published: May. 17, 2023
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2013-4772
D-Link DIR-505L SharePort Mobile Companion 1.01 and DIR-826L Wireless N600 Cloud Router 1.02 allows remote attackers to bypass authentication via a direct request when an authorized session is active.... Read more
- EPSS Score: %0.26
- Published: May. 12, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2013-2785
Multiple buffer overflows in CimWebServer.exe in the WebView component in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.0 SIM 27, 8.1 before SIM 25, and 8.2 before SIM 19, and Proficy Process Systems with CIMPLICITY, allow remote attack... Read more
- EPSS Score: %6.37
- Published: Jul. 31, 2013
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2014-2196
Cisco Wide Area Application Services (WAAS) 5.1.1 before 5.1.1e, when SharePoint prefetch optimization is enabled, allows remote SharePoint servers to execute arbitrary code via a malformed response, aka Bug ID CSCue18479.... Read more
Affected Products : wide_area_application_services- EPSS Score: %2.98
- Published: May. 26, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2016-10232
An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34386696. References: QC-CR#1024872.... Read more
Affected Products : android- EPSS Score: %0.06
- Published: Apr. 04, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2007-3290
categoria.php in LiveCMS 3.4 and earlier allows remote attackers to obtain sensitive information via a ' (quote) character in the cid parameter, which reveals the path in a forced SQL error message.... Read more
Affected Products : livecms- EPSS Score: %3.50
- Published: Jun. 20, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2013-2817
An ActiveX control in IcoLaunch.dll in Mitsubishi Electric Automation MC-WorX Suite 8.02 allows user-assisted remote attackers to execute arbitrary programs via a crafted HTML document in conjunction with a Login Client button click.... Read more
Affected Products : mc-worx_suite- EPSS Score: %41.13
- Published: Feb. 24, 2014
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2017-2271
Untrusted search path vulnerability in Self-extracting encrypted files created by AttacheCase ver.2.8.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.... Read more
Affected Products : attachecase- EPSS Score: %0.14
- Published: Jul. 17, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2010-3135
Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .... Read more
Affected Products : packet_tracer- EPSS Score: %3.70
- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-3142
Untrusted search path vulnerability in Microsoft Office PowerPoint 2007 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse rpawinet.dll that is located in the same folder as a ... Read more
Affected Products : powerpoint- EPSS Score: %10.33
- Published: Aug. 27, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-1424
Unspecified vulnerability in JustSystems Ichitaro and Ichitaro Government 2006 through 2010 allows user-assisted remote attackers to execute arbitrary code via a crafted font file.... Read more
Affected Products : ichitaro- EPSS Score: %4.87
- Published: Apr. 15, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2008-2399
Directory traversal vulnerability in the FireFTP add-on before 0.98.20080518 for Firefox allows remote FTP servers to create or overwrite arbitrary files via ..\ (dot dot backslash) sequences in responses to (1) MLSD and (2) LIST commands, a related issue... Read more
- EPSS Score: %0.35
- Published: May. 22, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2013-1947
kelredd-pruview gem 0.3.8 for Ruby allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a filename argument to (1) document.rb, (2) video.rb, or (3) video_image.rb.... Read more
- EPSS Score: %1.29
- Published: Apr. 25, 2013
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2019-2013
In rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.P... Read more
Affected Products : android- EPSS Score: %0.14
- Published: Jun. 19, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9621
Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- EPSS Score: %4.29
- Published: Jun. 26, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2008-2683
The BIDIB.BIDIBCtrl.1 ActiveX control in BIDIB.ocx 10.9.3.0 in Black Ice Barcode SDK 5.01 allows remote attackers to force the download and storage of arbitrary files by specifying the origin URL in the first argument to the DownloadImageFileURL method, a... Read more
Affected Products : barcode_sdk- EPSS Score: %79.40
- Published: Jun. 12, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2008-2690
Multiple PHP remote file inclusion vulnerabilities in BrowserCRM 5.002.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the bcrm_pub_root parameter to (1) kb.php, (2) login.php, (3) index.php, (4) con... Read more
Affected Products : browsercrm- EPSS Score: %1.19
- Published: Jun. 13, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2018-18638
A command injection vulnerability in the setup API in the Neato Botvac Connected 2.2.0 allows network attackers to execute arbitrary commands via shell metacharacters in the ntp field within JSON data to the /robot/initialize endpoint.... Read more
- EPSS Score: %5.09
- Published: Oct. 24, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-1999-0572
.reg files are associated with the Windows NT registry editor (regedit), making the registry susceptible to Trojan Horse attacks.... Read more
- EPSS Score: %8.97
- Published: Jan. 01, 1997
- Modified: Apr. 03, 2025