Latest CVE Feed
-
9.3
HIGHCVE-2020-9750
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability, which could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fl... Read more
- Published: Oct. 21, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9661
Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution .... Read more
- Published: Jun. 25, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9655
Adobe Premiere Rush versions 1.5.12 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution .... Read more
- Published: Jun. 25, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9641
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .... Read more
- Published: Jun. 25, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9638
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .... Read more
- Published: Jun. 25, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9586
Adobe Character Animator versions 3.2 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jun. 26, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9572
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jun. 26, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-9568
Adobe Bridge versions 10.0.1 and earlier version have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .... Read more
- Published: Jun. 26, 2020
- Modified: May. 05, 2025
-
9.3
HIGHCVE-2020-9562
Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jun. 26, 2020
- Modified: May. 05, 2025
-
9.3
HIGHCVE-2020-9561
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .... Read more
- Published: Jun. 26, 2020
- Modified: May. 05, 2025
-
9.3
HIGHCVE-2019-5788
An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.... Read more
- Published: May. 23, 2019
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-3905
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to execute arbitrary code with kernel privileges.... Read more
- Published: Apr. 01, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-3892
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to execute arbitrary code with kernel privileges.... Read more
- Published: Apr. 01, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-3711
Adobe Illustrator CC versions 24.0 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jan. 29, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-3603
Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elem... Read more
- Published: Nov. 06, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-3430
A vulnerability in the application protocol handling features of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper handling of input to the application protocol han... Read more
Affected Products : jabber- Published: Sep. 04, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-3342
A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to improper validation of cryptographic pr... Read more
- Published: Jun. 18, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-3127
Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient valida... Read more
Affected Products : webex_meetings_server webex_meetings_online webex_meetings webex_network_recording_player- Published: Mar. 04, 2020
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2020-27941
A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. An application may be able to execute arbitrary code with kernel privileges.... Read more
Affected Products : macos- Published: Apr. 02, 2021
- Modified: Nov. 21, 2024
-
9.3
CRITICALCVE-2023-28578
Memory corruption in Core Services while executing the command for removing a single event listener.... Read more
Affected Products : aqt1000_firmware qam8295p_firmware qca6391_firmware qca6420_firmware qca6426_firmware qca6430_firmware qca6436_firmware qca6574au_firmware qca6595au_firmware qca6696_firmware +725 more products- Published: Mar. 04, 2024
- Modified: Aug. 11, 2025