Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.3

    HIGH
    CVE-2021-28604

    Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the contex... Read more

    Affected Products : windows after_effects
    • Published: Aug. 24, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-27082

    Quantum Development Kit for Visual Studio Code Remote Code Execution Vulnerability... Read more

    Affected Products : quantum_development_kit
    • Published: Mar. 11, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2019-7828

    Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exp... Read more

    • Published: May. 22, 2019
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-21099

    Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. E... Read more

    Affected Products : macos windows indesign
    • Published: Jun. 28, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-21098

    Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. E... Read more

    Affected Products : windows indesign
    • Published: Jun. 28, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-21090

    Adobe InCopy version 16.0 (and earlier) is affected by an path traversal vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploita... Read more

    Affected Products : windows incopy
    • Published: Jun. 28, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-21067

    Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the con... Read more

    Affected Products : macos windows photoshop photoshop_2020
    • Published: Mar. 12, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2019-7610

    Kibana versions before 6.6.1 contain an arbitrary code execution flaw in the security audit logger. If a Kibana instance has the setting xpack.security.audit.enabled set to true, an attacker could send a request that will attempt to execute javascript cod... Read more

    Affected Products : kibana
    • Published: Mar. 25, 2019
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-1816

    A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to execute arbitrary code with kernel privileges.... Read more

    Affected Products : iphone_os tvos watchos ipados
    • Published: Sep. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-1594

    A vulnerability in the REST API of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a command injection attack and elevate privileges to root. This vulnerability is due to insufficient input validation for sp... Read more

    Affected Products : identity_services_engine
    • Published: Oct. 06, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9975

    A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, tvOS 14.0, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.0, iOS 14.0 and iPadOS 14.0. An... Read more

    Affected Products : macos mac_os_x iphone_os tvos watchos ipados
    • Published: Apr. 02, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9958

    An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 14.0 and iPadOS 14.0. An application may be able to cause unexpected system termination or write kernel memory.... Read more

    Affected Products : iphone_os ipados
    • Published: Oct. 16, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9949

    A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra, tvOS 1... Read more

    Affected Products : macos mac_os_x iphone_os tvos watchos ipados
    • Published: Dec. 08, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9907

    A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8. An application may be able to execute arbitrary code with kernel privileges.... Read more

    Affected Products : iphone_os tvos ipados
    • Actively Exploited
    • Published: Oct. 16, 2020
    • Modified: Feb. 28, 2025
  • 9.3

    HIGH
    CVE-2020-9904

    A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An application may be able to execute arbitrary code with kernel privileges.... Read more

    Affected Products : macos mac_os_x iphone_os tvos watchos ipados
    • Published: Oct. 22, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9899

    A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges.... Read more

    Affected Products : macos mac_os_x
    • Published: Oct. 22, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9841

    An integer overflow was addressed through improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.... Read more

    Affected Products : macos mac_os_x
    • Published: Jun. 09, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9834

    A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.... Read more

    Affected Products : macos mac_os_x
    • Published: Jun. 09, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9822

    An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to execute arbitrary code with kernel privileges.... Read more

    Affected Products : macos mac_os_x
    • Published: Jun. 09, 2020
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2020-9817

    A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to gain root privileges.... Read more

    Affected Products : macos mac_os_x
    • Published: Jun. 09, 2020
    • Modified: Nov. 21, 2024
Showing 20 of 294842 Results