Latest CVE Feed
-
10.0
HIGHCVE-2019-7105
Adobe XD versions 16.0 and earlier have a path traversal vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- EPSS Score: %27.65
- Published: May. 23, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2019-15292
An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.... Read more
- EPSS Score: %0.95
- Published: Aug. 21, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2019-14901
A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. T... Read more
- EPSS Score: %6.10
- Published: Nov. 29, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2019-12002
A remote session reuse vulnerability leading to access restriction bypass was discovered in HPE MSA 2040 SAN Storage; HPE MSA 1040 SAN Storage; HPE MSA 1050 SAN Storage; HPE MSA 2042 SAN Storage; HPE MSA 2050 SAN Storage; HPE MSA 2052 SAN Storage version(... Read more
Affected Products : msa_1040_firmware msa_2040_firmware msa_2042_firmware msa_1050_firmware msa_2050_firmware msa_2052_firmware msa_1040 msa_2040 msa_2042 msa_1050 +2 more products- EPSS Score: %0.20
- Published: Apr. 17, 2020
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-7445
A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before... Read more
Affected Products : routeros- Actively Exploited
- EPSS Score: %87.80
- Published: Mar. 19, 2018
- Modified: Aug. 15, 2025
-
10.0
HIGHCVE-2018-6809
NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to gain privilege on a target system.... Read more
- EPSS Score: %3.58
- Published: Mar. 06, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-5409
The PrinterLogic Print Management software, versions up to and including 18.3.1.96, updates and executes the code without sufficiently verifying the origin and integrity of the code. An attacker can execute malicious code by compromising the host server, ... Read more
Affected Products : print_management- EPSS Score: %0.19
- Published: May. 08, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-5070
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the curren... Read more
- EPSS Score: %23.88
- Published: Jul. 20, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-4977
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user... Read more
- EPSS Score: %1.80
- Published: Jul. 09, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-4959
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user... Read more
- EPSS Score: %1.80
- Published: Jul. 09, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-4169
In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, an out-of-bounds read was addressed with improved input validation.... Read more
- EPSS Score: %0.44
- Published: Jan. 11, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-4059
An exploitable unsafe default configuration vulnerability exists in the TURN server function of coTURN prior to version 4.5.0.9. By default, the TURN server runs an unauthenticated telnet admin portal on the loopback interface. This can provide administra... Read more
Affected Products : coturn- EPSS Score: %0.80
- Published: Mar. 21, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-16158
Eaton Power Xpert Meter 4000, 6000, and 8000 devices before 13.4.0.10 have a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins... Read more
- EPSS Score: %67.31
- Published: Aug. 30, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2017-7494
Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.... Read more
- Actively Exploited
- EPSS Score: %94.24
- Published: May. 30, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-4947
VMware vRealize Automation (7.3 and 7.2) and vSphere Integrated Containers (1.x before 1.3) contain a deserialization vulnerability via Xenon. Successful exploitation of this issue may allow remote attackers to execute arbitrary code on the appliance.... Read more
- EPSS Score: %26.64
- Published: Jan. 29, 2018
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2017-3623
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel RPC). For supported versions that are affected see note. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple ... Read more
- EPSS Score: %76.94
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-3095
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF parsing engine. Successful exploitation could lead to arbitrary code execution.... Read more
Affected Products : digital_editions- EPSS Score: %8.62
- Published: Jun. 20, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-3081
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations. Successful exploitation could lead to arbitrary code execution.... Read more
- EPSS Score: %1.68
- Published: Jun. 20, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-20049
A vulnerability, was found in legacy Axis devices such as P3225 and M3005. This affects an unknown part of the component CGI Script. The manipulation leads to improper privilege management. It is possible to initiate the attack remotely.... Read more
Affected Products : p1204_firmware p3225_firmware p3367_firmware m3045_firmware m3005_firmware m3007_firmware axis_os p1204 p3225 p3367 +3 more products- EPSS Score: %0.36
- Published: Jun. 15, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2017-17067
Splunk Web in Splunk Enterprise 7.0.x before 7.0.0.1, 6.6.x before 6.6.3.2, 6.5.x before 6.5.6, 6.4.x before 6.4.9, and 6.3.x before 6.3.12, when the SAML authType is enabled, mishandles SAML, which allows remote attackers to bypass intended access restri... Read more
Affected Products : splunk- EPSS Score: %3.34
- Published: Nov. 30, 2017
- Modified: Apr. 20, 2025