Latest CVE Feed
-
9.3
HIGHCVE-2018-4461
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.... Read more
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4422
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1.... Read more
Affected Products : mac_os_x- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4427
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to: iOS 12.1, watchOS 5.1.2, tvOS 12.1.1, macOS High Sierra 10.13.6 Security Update 2018-003 High Sierra, macOS Sierra 10.12.6 Security Update 2018-0... Read more
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4426
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.... Read more
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4421
A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1.... Read more
Affected Products : mac_os_x- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4402
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1.... Read more
Affected Products : mac_os_x- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4408
A memory corruption issue was addressed with improved input validation This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.... Read more
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4465
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.... Read more
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4401
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.... Read more
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2004-2687
distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks.... Read more
- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
9.3
HIGHCVE-2018-4393
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.... Read more
Affected Products : mac_os_x- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-4330
In iOS before 11.4, a memory corruption issue exists and was addressed with improved memory handling.... Read more
Affected Products : iphone_os- Published: Jan. 11, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2017-3120
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA parsing engine when handling certain types of internal instructions... Read more
- Published: Aug. 11, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2959
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to parsing of color profile metadata. Successful exploitation cou... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2946
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing the segment for storing non-graphic information. Successful exploitation could lead to arbit... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2490
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbit... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2441
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "libc++abi" component. A use-after-free vulnerability al... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2006-0001
Stack-based buffer overflow in Microsoft Publisher 2000 through 2003 allows user-assisted remote attackers to execute arbitrary code via a crafted PUB file, which causes an overflow when parsing fonts.... Read more
- Published: Sep. 12, 2006
- Modified: Apr. 03, 2025
-
9.3
CRITICALCVE-2009-20005
A stack-based buffer overflow exists in the UtilConfigHome.csp endpoint of InterSystems Caché 2009.1. The vulnerability is triggered by sending a specially crafted HTTP GET request containing an oversized argument to the .csp handler. Due to insufficient ... Read more
Affected Products :- Published: Sep. 16, 2025
- Modified: Sep. 17, 2025
- Vuln Type: Memory Corruption
-
9.3
CRITICALCVE-2025-34034
A hardcoded credential vulnerability exists in the Blue Angel Software Suite deployed on embedded Linux systems. The application contains multiple known default and hardcoded user accounts that are not disclosed in public documentation. These accounts all... Read more
Affected Products : blue_angel_software_suite- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Authentication