Latest CVE Feed
-
10.0
HIGHCVE-2005-2715
Format string vulnerability in the Java user interface service (bpjava-msvc) daemon for VERITAS NetBackup Data and Business Center 4.5FP and 4.5MP, and NetBackup Enterprise/Server/Client 5.0, 5.1, and 6.0, allows remote attackers to execute arbitrary code... Read more
- EPSS Score: %66.31
- Published: Oct. 12, 2005
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2012-0275
Heap-based buffer overflow in Photoshop.exe in Adobe Photoshop CS5 12.x before 12.0.5, CS5.1 12.1.x before 12.1.1, and CS6 13.x before 13.0.1 allows remote attackers to execute arbitrary code via a crafted TIFF image with SGI24LogLum compression.... Read more
- EPSS Score: %24.01
- Published: Sep. 04, 2012
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2016-6940
Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service... Read more
- EPSS Score: %2.24
- Published: Oct. 13, 2016
- Modified: Apr. 12, 2025
-
10.0
CRITICALCVE-2021-0211
An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route adver... Read more
- EPSS Score: %0.39
- Published: Jan. 15, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2020-6967
In Rockwell Automation all versions of FactoryTalk Diagnostics software, a subsystem of the FactoryTalk Services Platform, FactoryTalk Diagnostics exposes a .NET Remoting endpoint via RNADiagnosticsSrv.exe at TCPtcp/8082, which can insecurely deserialize ... Read more
Affected Products : factorytalk_services_platform- EPSS Score: %1.58
- Published: Mar. 23, 2020
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2022-30136
Windows Network File System Remote Code Execution Vulnerability... Read more
Affected Products : windows_server_2012 windows_server_2016 windows_server_2019 windows windows_server_2012_r2- EPSS Score: %42.71
- Published: Jun. 15, 2022
- Modified: Jan. 02, 2025
-
10.0
HIGHCVE-2022-30234
A CWE-798: Use of Hard-coded Credentials vulnerability exists that could allow arbitrary code to be executed when root level access is obtained. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior)... Read more
- EPSS Score: %0.47
- Published: Jun. 02, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2006-3838
Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network ... Read more
Affected Products : enterprise_security_analyzer- EPSS Score: %71.53
- Published: Jul. 27, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2013-0612
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-0606, CVE-2013-0615, CVE-2013-0617, and CV... Read more
- EPSS Score: %7.91
- Published: Jan. 10, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2021-33044
The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.... Read more
Affected Products : sd6al_firmware sd50_firmware sd52c_firmware ipc-hum7xxx_firmware ipc-hx3xxx_firmware ipc-hx5xxx_firmware sd1a1_firmware sd22_firmware sd41_firmware tpc-bf1241_firmware +28 more products- Actively Exploited
- EPSS Score: %94.27
- Published: Sep. 15, 2021
- Modified: Feb. 24, 2025
-
10.0
HIGHCVE-2012-2050
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors.... Read more
- EPSS Score: %30.39
- Published: Aug. 15, 2012
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2012-2025
Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, and CVE-2012-2026.... Read more
- EPSS Score: %25.79
- Published: May. 09, 2012
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2015-1066
Off-by-one error in IOAcceleratorFamily in Apple OS X through 10.10.2 allows attackers to execute arbitrary code in a privileged context via a crafted app.... Read more
- EPSS Score: %1.17
- Published: Mar. 12, 2015
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2022-21907
HTTP Protocol Stack Remote Code Execution Vulnerability... Read more
Affected Products : windows_10 windows_server_2019 windows_server windows_10_1809 windows_10_20h2 windows_10_21h2 windows_server_2022 windows_11_21h2 windows_11 windows +2 more products- EPSS Score: %91.74
- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2023-30547
vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. There exists a vulnerability in exception sanitization of vm2 for versions up to 3.9.16, allowing attackers to raise an unsanitized host exception inside `handleExcepti... Read more
Affected Products : vm2- EPSS Score: %84.62
- Published: Apr. 17, 2023
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-35464
ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversio... Read more
- Actively Exploited
- EPSS Score: %94.39
- Published: Jul. 22, 2021
- Modified: Mar. 14, 2025
-
10.0
HIGHCVE-2016-1060
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary ... Read more
- EPSS Score: %10.86
- Published: May. 11, 2016
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2011-4861
The modbus_125_handler function in the Schneider Electric Quantum Ethernet Module on the NOE 771 device (aka the Quantum 140NOE771* module) allows remote attackers to install arbitrary firmware updates via a MODBUS 125 function code to TCP port 502.... Read more
- EPSS Score: %1.36
- Published: Dec. 17, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2019-8070
Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Use after free vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.... Read more
Affected Products : windows_10 windows_8.1 linux_kernel macos flash_player_desktop_runtime flash_player chrome_os windows- EPSS Score: %2.03
- Published: Sep. 12, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-36380
Sunhillo SureLine before 8.7.0.1.1 allows Unauthenticated OS Command Injection via shell metacharacters in ipAddr or dnsAddr /cgi/networkDiag.cgi.... Read more
Affected Products : sureline- Actively Exploited
- EPSS Score: %94.27
- Published: Aug. 13, 2021
- Modified: Nov. 21, 2024