Latest CVE Feed
-
9.3
HIGHCVE-2019-8688
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Proc... Read more
Affected Products : enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation macos itunes mac_os_x iphone_os tvos watchos safari +1 more products- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2019-8518
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead t... Read more
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2019-8503
A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious website may be able to execute scripts in the context of another website.... Read more
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2007-0936
Multiple unspecified vulnerabilities in Microsoft Visio 2002 allow remote user-assisted attackers to execute arbitrary code via a Visio (.VSD, VSS, .VST) file with a crafted packed object that triggers memory corruption, aka "Visio Document Packaging Vuln... Read more
- Published: Jun. 12, 2007
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2019-1350
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.... Read more
- Published: Jan. 24, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2016-8427
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device comp... Read more
- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-16997
elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current... Read more
Affected Products : enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation glibc- Published: Dec. 18, 2017
- Modified: Apr. 20, 2025
-
9.3
CRITICALCVE-2019-15065
A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).... Read more
- Published: Oct. 17, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2017-13089
The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk... Read more
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-10784
The Basic authentication code in WEBrick library in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows remote attackers to inject terminal emulator escape sequences into its log and possibly execute arbitrary commands via a crafted user... Read more
Affected Products : ruby- Published: Sep. 19, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2007-5543
Stack-based buffer overflow in Miranda IM 0.6.8 and 0.7.0 allows remote attackers to execute arbitrary code via a crafted Yahoo! Messenger packet. NOTE: this might overlap CVE-2007-5590.... Read more
Affected Products : miranda_im- Published: Mar. 18, 2009
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2016-7913
The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain dat... Read more
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2016-7910
Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had faile... Read more
Affected Products : linux_kernel- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2016-7881
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.... Read more
Affected Products : windows_10 windows_8.1 linux_kernel flash_player_desktop_runtime flash_player mac_os_x chrome_os windows- Published: Dec. 15, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2007-5542
Stack-based buffer overflow in Miranda IM 0.6.8 allows remote attackers to execute arbitrary code via a crafted Yahoo! Messenger packet. NOTE: this might overlap CVE-2007-5590.... Read more
Affected Products : miranda_im- Published: Mar. 18, 2009
- Modified: Apr. 09, 2025
-
9.3
HIGHCVE-2016-5002
XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.... Read more
Affected Products : xml-rpc- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2015-9004
kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.... Read more
- Published: May. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2015-8557
The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.... Read more
- Published: Jan. 08, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-1490
Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a... Read more
Affected Products : firefox firefox_esr thunderbird ubuntu_linux fedora debian_linux enterprise_manager_ops_center opensuse linux_enterprise_server seamonkey +4 more products- Published: Feb. 06, 2014
- Modified: Apr. 11, 2025
-
9.3
HIGHCVE-2013-3006
Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3008.... Read more
Affected Products : java- Published: Jul. 23, 2013
- Modified: Apr. 11, 2025