Latest CVE Feed
-
10.0
HIGHCVE-2018-4944
Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.... Read more
- EPSS Score: %24.91
- Published: May. 19, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2006-5276
Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic.... Read more
- EPSS Score: %87.70
- Published: Feb. 20, 2007
- Modified: Apr. 09, 2025
-
10.0
HIGHCVE-2018-4987
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution in the context of ... Read more
- EPSS Score: %4.79
- Published: Jul. 09, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-4917
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the curr... Read more
- EPSS Score: %3.41
- Published: May. 19, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-4895
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buf... Read more
- EPSS Score: %4.02
- Published: Feb. 27, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-4877
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arb... Read more
- EPSS Score: %5.04
- Published: Feb. 06, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2006-0291
Multiple unspecified vulnerabilities in Oracle Database Server 10.2.0.1, Application Server 9.0.4.2 and 10.1.2.1, Collaboration Suite Release 2, version 9.0.4.2 (Oracle9i), and E-Business Suite and Applications 11.5.10 have unspecified impact and attack v... Read more
- EPSS Score: %1.99
- Published: Jan. 18, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2006-1276
admin.php in Himpfen Consulting Company PHP SimpleNEWS 1.0.0 allows remote attackers to bypass authentication by setting the admin parameter in a cookie.... Read more
Affected Products : php_simplenews- EPSS Score: %4.59
- Published: Mar. 19, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2006-1255
Stack-based buffer overflow in the IMAP service in Mercur Messaging 5.0 SP3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long string to the (1) LOGIN or (2) SELECT command, ... Read more
Affected Products : mercur_messaging- EPSS Score: %86.93
- Published: Mar. 19, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2006-1190
Microsoft Internet Explorer 5.01 through 6 does not always return the correct IOleClientSite information when dynamically creating an embedded object, which could cause Internet Explorer to run the object in the wrong security context or zone, and allow r... Read more
Affected Products : internet_explorer- EPSS Score: %78.38
- Published: Apr. 11, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2005-3184
Buffer overflow vulnerability in the unicode_to_bytes in the Service Location Protocol (srvloc) dissector (packet-srvloc.c) in Ethereal allows remote attackers to execute arbitrary code via a srvloc packet with a modified length value.... Read more
Affected Products : ethereal- EPSS Score: %3.40
- Published: Oct. 20, 2005
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2018-4834
A vulnerability has been identified in Desigo PXC00-E.D V4.10 (All versions < V4.10.111), Desigo PXC00-E.D V5.00 (All versions < V5.0.171), Desigo PXC00-E.D V5.10 (All versions < V5.10.69), Desigo PXC00-E.D V6.00 (All versions < V6.0.204), Desigo PXC00/64... Read more
- EPSS Score: %1.50
- Published: Jan. 24, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2006-1069
Unspecified vulnerability in the session handling for Geeklog 1.4.x before 1.4.0sr2, 1.3.11 before 1.3.11sr5, 1.3.9 before 1.3.9sr5, and possibly earlier versions allows attackers to gain privileges as arbitrary users via unknown vectors.... Read more
Affected Products : geeklog- EPSS Score: %0.38
- Published: Mar. 07, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2006-1047
Unspecified vulnerability in the "Remember Me login functionality" in Joomla! 1.0.7 and earlier has unknown impact and attack vectors.... Read more
Affected Products : joomla- EPSS Score: %0.06
- Published: Mar. 07, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2005-1415
Buffer overflow in GlobalSCAPE Secure FTP Server 3.0.2 allows remote authenticated users to execute arbitrary code via a long FTP command.... Read more
Affected Products : secure_ftp_server- EPSS Score: %70.62
- Published: May. 03, 2005
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2006-1000
Multiple SQL injection vulnerabilities in Pentacle In-Out Board 3.0 and earlier allow remote attackers to execute arbitrary SQL commands and bypass authentication via the (1) newsid parameter to newsdetailsview.asp and (2) password parameter to login.asp.... Read more
Affected Products : pentacle_in-out_board- EPSS Score: %1.89
- Published: Mar. 06, 2006
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2022-26013
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in DIAE_dmdsetHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute sys... Read more
Affected Products : diaenergie- EPSS Score: %0.64
- Published: Mar. 29, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2005-0194
Squid 2.5, when processing the configuration file, parses empty Access Control Lists (ACLs), including proxy_auth ACLs without defined auth schemes, in a way that effectively removes arguments, which could allow remote attackers to bypass intended ACLs if... Read more
Affected Products : squid- EPSS Score: %1.01
- Published: May. 02, 2005
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2017-5817
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.... Read more
Affected Products : intelligent_management_center- EPSS Score: %83.25
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2017-5816
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.... Read more
Affected Products : intelligent_management_center- EPSS Score: %90.22
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024