Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.3

    HIGH
    CVE-2019-1246

    A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, ... Read more

    • Published: Sep. 11, 2019
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2010-4392

    Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.5, RealPlayer Enterprise 2.1.2 and 2.1.3, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allows remote attackers to ex... Read more

    Affected Products : linux_kernel realplayer realplayer_sp
    • Published: Dec. 14, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4379

    Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, RealPlayer Enterprise 2.1.2, Mac RealPlayer 11.0 through 11.1, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allow... Read more

    • Published: Dec. 14, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4371

    Buffer overflow in the in_mod plugin in Winamp before 5.6 allows remote attackers to have an unspecified impact via vectors related to the comment box.... Read more

    Affected Products : winamp
    • Published: Dec. 02, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4196

    The Shockwave 3d Asset module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.... Read more

    Affected Products : shockwave_player
    • Published: Feb. 10, 2011
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4194

    The dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.... Read more

    Affected Products : shockwave_player
    • Published: Feb. 10, 2011
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4193

    Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.... Read more

    Affected Products : shockwave_player
    • Published: Feb. 10, 2011
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4188

    The dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with an IFWV chunk with a size field of 0, which is used in the calculation ... Read more

    Affected Products : shockwave_player
    • Published: Feb. 10, 2011
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4090

    Adobe Shockwave Player before 11.5.9.615 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.... Read more

    Affected Products : shockwave_player
    • Published: Oct. 29, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-4009

    Integer overflow in Apple QuickTime before 7.6.9 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file.... Read more

    Affected Products : quicktime
    • Published: Dec. 09, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3816

    Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vector... Read more

    • Published: Nov. 22, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3812

    Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit, as used in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4; webkitgtk before 1.2.6; and possibly other products allows remote ... Read more

    • Published: Nov. 22, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2019-1468

    A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Win32k Graphics Remote Code Execution Vulnerability'.... Read more

    • Published: Dec. 10, 2019
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2010-3800

    Apple QuickTime before 7.6.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PICT file.... Read more

    Affected Products : quicktime
    • Published: Dec. 09, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3750

    rjrmrpln.dll in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly validate file contents that are used during interaction with a heap buffer, which allows remote attackers to exec... Read more

    Affected Products : realplayer realplayer_sp
    • Published: Oct. 19, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3654

    Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote... Read more

    • Published: Oct. 29, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3642

    Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) vi... Read more

    • Published: Nov. 07, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3641

    Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) vi... Read more

    • Published: Nov. 07, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3237

    Microsoft Excel 2002 SP3 and Office 2004 for Mac do not properly validate record information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Merge Cell Record Pointer Vulnerability."... Read more

    Affected Products : office excel
    • Published: Oct. 13, 2010
    • Modified: Apr. 11, 2025
  • 9.3

    HIGH
    CVE-2010-3133

    Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly othe... Read more

    Affected Products : wireshark
    • Published: Aug. 26, 2010
    • Modified: Apr. 11, 2025
Showing 20 of 294836 Results