Latest CVE Feed
-
9.3
HIGHCVE-2010-1281
iml32.dll in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via ... Read more
- Published: May. 13, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2019-1057
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the user’s system. To exploi... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 +7 more products- Published: Aug. 14, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12836
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2010-1628
Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter.... Read more
Affected Products : gpl_ghostscript- Published: May. 19, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2013-0761
Use-after-free vulnerability in the mozilla::TrackUnionStream::EndTrack implementation in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote a... Read more
- Published: Jan. 13, 2013
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-1750
Use-after-free vulnerability in Apple Safari before 5.0 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to improper window management.... Read more
- Published: Jun. 11, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2017-8663
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a remote code execution vulnerability due to the way Microsoft Outlook parses specially crafted email messages, ak... Read more
- Published: Aug. 01, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2010-1901
Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly... Read more
Affected Products : office word office_word_viewer open_xml_file_format_converter office_compatibility_pack- Published: Aug. 11, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2187
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than ... Read more
- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-2186
Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.... Read more
- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2009-1858
The JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors that trigger memory corr... Read more
- Published: Jun. 11, 2009
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2009-1869
Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execu... Read more
- Published: Jul. 31, 2009
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2009-1920
The JScript scripting engine 5.1, 5.6, 5.7, and 5.8 in JScript.dll in Microsoft Windows, as used in Internet Explorer, does not properly load decoded scripts into memory before execution, which allows remote attackers to execute arbitrary code via a craft... Read more
- Published: Sep. 08, 2009
- Modified: Apr. 09, 2025
-
9.3
CRITICALCVE-2024-34711
GeoServer is an open source server that allows users to share and edit geospatial data. An improper URI validation vulnerability exists that enables an unauthorized attacker to perform XML External Entities (XEE) attack, then send GET request to any HTTP ... Read more
- Published: Jun. 10, 2025
- Modified: Aug. 26, 2025
- Vuln Type: XML External Entity
-
9.3
HIGHCVE-2019-1352
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387.... Read more
- Published: Jan. 24, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-0840
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remot... Read more
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2008-2244
Microsoft Office Word 2002 SP3 allows remote attackers to execute arbitrary code via a .doc file that contains malformed data, as exploited in the wild in July 2008, and as demonstrated by attachement.doc.... Read more
- Published: Jul. 09, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2015-2555
Use-after-free vulnerability in Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, and Excel Services on SharePoint Server 2010 SP2 and 2013 SP1 allows remote attackers to execute arbitrary cod... Read more
- Published: Oct. 14, 2015
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2016-9950
An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks... Read more
- Published: Dec. 17, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2010-3241
Microsoft Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly validate binary file-format information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Out-of-B... Read more
- Published: Oct. 13, 2010
- Modified: Apr. 11, 2025