Latest CVE Feed
-
9.3
HIGHCVE-2021-42738
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required ... Read more
- EPSS Score: %1.80
- Published: Nov. 22, 2021
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-42721
Acrobat Bridge versions 11.1.1 and earlier are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ... Read more
- EPSS Score: %3.95
- Published: Nov. 16, 2021
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-42530
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must ope... Read more
- EPSS Score: %0.66
- Published: May. 02, 2022
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-42524
Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must op... Read more
- EPSS Score: %1.29
- Published: Nov. 18, 2021
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-42635
PrinterLogic Web Stack versions 19.1.1.13 SP9 and below use a hardcoded APP_KEY value, leading to pre-auth remote code execution.... Read more
- EPSS Score: %23.53
- Published: Jan. 31, 2022
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-42266
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is require... Read more
Affected Products : animate- EPSS Score: %0.95
- Published: Nov. 18, 2021
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-42529
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must ope... Read more
- EPSS Score: %0.66
- Published: May. 02, 2022
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2009-1545
Unspecified vulnerability in Avifil32.dll in the Windows Media file handling functionality in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary ... Read more
- EPSS Score: %57.80
- Published: Aug. 12, 2009
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2008-5050
Off-by-one error in the get_unicode_name function (libclamav/vba_extract.c) in Clam Anti-Virus (ClamAV) before 0.94.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted VBA project file, which tri... Read more
Affected Products : clamav- EPSS Score: %20.70
- Published: Nov. 13, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2010-3127
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same... Read more
Affected Products : photoshop- EPSS Score: %6.44
- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2020-1074
<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could ... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 +9 more products- EPSS Score: %36.13
- Published: Sep. 11, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-40847
The update process of the Circle Parental Control Service on various NETGEAR routers allows remote attackers to achieve remote code execution as root via a MitM attack. While the parental controls themselves are not enabled by default on the routers, the ... Read more
Affected Products : r6700_firmware r6900_firmware r6900p_firmware r7000_firmware r7000p_firmware r6400v2_firmware r6700v3_firmware r7850_firmware r7900_firmware r8000_firmware +12 more products- EPSS Score: %6.13
- Published: Sep. 21, 2021
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2016-0019
The Remote Desktop Protocol (RDP) service implementation in Microsoft Windows 10 Gold and 1511 allows remote attackers to bypass intended access restrictions and establish sessions for blank-password accounts via a modified RDP client, aka "Windows Remote... Read more
Affected Products : windows_10- EPSS Score: %9.93
- Published: Jan. 13, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2012-0023
Double free vulnerability in the get_chunk_header function in modules/demux/ty.c in VideoLAN VLC media player 0.9.0 through 1.1.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TiVo (TY) fil... Read more
Affected Products : vlc_media_player- EPSS Score: %9.19
- Published: Oct. 30, 2012
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2021-40786
Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interact... Read more
- EPSS Score: %1.63
- Published: Mar. 16, 2022
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-40780
Adobe Media Encoder version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is requi... Read more
- EPSS Score: %1.63
- Published: Mar. 16, 2022
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2016-0185
Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."... Read more
- Actively Exploited
- EPSS Score: %82.75
- Published: May. 11, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2021-40754
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is r... Read more
- EPSS Score: %1.72
- Published: Nov. 18, 2021
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-40759
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is ... Read more
- EPSS Score: %1.63
- Published: Nov. 18, 2021
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-40757
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is r... Read more
- EPSS Score: %0.88
- Published: Nov. 18, 2021
- Modified: Nov. 21, 2024