Latest CVE Feed
-
9.3
HIGHCVE-2015-2380
Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, and Word 2013 RT SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corr... Read more
- Published: Jul. 14, 2015
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2015-2372
vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 6 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Me... Read more
- Published: Jul. 14, 2015
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2019-1713
A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due... Read more
Affected Products : adaptive_security_appliance_software adaptive_security_appliance_software asa_5580 asa_5505 asa_5510 asa_5520 asa_5540 asa_5550 asa_5585-x asa_5512-x +4 more products- Published: May. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
CRITICALCVE-2024-34334
ORDAT FOSS-Online before v2.24.01 was discovered to contain a SQL injection vulnerability via the forgot password function.... Read more
Affected Products : ordat.erp- Published: Sep. 12, 2024
- Modified: Sep. 18, 2024
-
9.3
HIGHCVE-2008-2407
Stack-based buffer overflow in AIM.DLL in Cerulean Studios Trillian before 3.1.10.0 allows user-assisted remote attackers to execute arbitrary code via a long attribute value in a FONT tag in a message.... Read more
Affected Products : trillian- Published: May. 23, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2015-2252
Huawei OceanStor UDS devices with software before V100R002C01SPC102 might allow remote attackers to execute arbitrary code with root privileges via a crafted UDS patch with shell scripts.... Read more
- Published: Jun. 08, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2016-4183
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a differ... Read more
Affected Products : windows_10 windows_8.1 linux_kernel flash_player_desktop_runtime flash_player mac_os_x chrome_os windows- Published: Jul. 13, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2017-2436
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireAVC" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) v... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2019-8684
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Proc... Read more
Affected Products : enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation macos itunes mac_os_x iphone_os tvos watchos safari +1 more products- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2019-0672
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2... Read more
- Published: Mar. 05, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2019-8786
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, macOS Catalina 10.15.1, tvOS 13.2, watchOS 6.1. An application may be able to execute arbitrary code with kernel privileges.... Read more
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2015-8868
Heap-based buffer overflow in the ExponentialFunction::ExponentialFunction function in Poppler before 0.40.0 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via an invalid blend mode in... Read more
- Published: May. 06, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2010-0028
Integer overflow in Microsoft Paint in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 allows remote attackers to execute arbitrary code via a crafted JPEG (.JPG) file, aka "MS Paint Integer Overflow Vulnerability."... Read more
- Published: Feb. 10, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2011-0480
Multiple buffer overflows in vorbis_dec.c in the Vorbis decoder in FFmpeg, as used in Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344, allow remote attackers to cause a denial of service (memory corruption and application crash) or possi... Read more
- Published: Jan. 14, 2011
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2011-0558
Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.... Read more
Affected Products : flash_player- Published: Feb. 10, 2011
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2010-0189
A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to forc... Read more
- Published: Feb. 23, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2008-5234
Multiple heap-based buffer overflows in xine-lib 1.1.12, and other versions before 1.1.15, allow remote attackers to execute arbitrary code via vectors related to (1) a crafted metadata atom size processed by the parse_moov_atom function in demux_qt.c and... Read more
Affected Products : xine-lib- Published: Nov. 26, 2008
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2010-0243
Buffer overflow in MSO.DLL in Microsoft Office XP SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Office document, aka "MSO.DLL Buffer Overflow."... Read more
- Published: Feb. 10, 2010
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2011-0920
The Remote Console in IBM Lotus Domino, when a certain unsupported configuration involving UNC share pathnames is used, allows remote attackers to bypass authentication and execute arbitrary code via unspecified vectors, aka SPR PRAD89WGRS.... Read more
Affected Products : lotus_domino- Published: Feb. 08, 2011
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2019-7817
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful ex... Read more
- Published: May. 22, 2019
- Modified: Nov. 21, 2024