Latest CVE Feed
-
7.5
HIGHCVE-2017-7629
QNAP QTS before 4.2.6 build 20170517 has a flaw in the change password function.... Read more
Affected Products : qts- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2958
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-2977
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.... Read more
Affected Products : digital_editions- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7697
In libsamplerate before 0.1.9, a buffer over-read occurs in the calc_output_single function in src_sinc.c via a crafted audio file.... Read more
- Published: Apr. 11, 2017
- Modified: Apr. 20, 2025
-
9.1
CRITICALCVE-2017-2968
Adobe Campaign versions 16.4 Build 8724 and earlier have a code injection vulnerability.... Read more
Affected Products : campaign- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-2980
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.... Read more
Affected Products : digital_editions- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-2975
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.... Read more
Affected Products : digital_editions- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2985
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code execution.... Read more
Affected Products : windows_10 windows_8.1 linux_kernel flash_player_desktop_runtime flash_player mac_os_x chrome_os windows- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-2976
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.... Read more
Affected Products : digital_editions- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2987
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM. Successful exploitation could lead to arbitrary code execution.... Read more
Affected Products : windows_10 windows_8.1 linux_kernel flash_player_desktop_runtime flash_player mac_os_x chrome_os windows- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-3005
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have an unquoted search path vulnerability.... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2984
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution.... Read more
Affected Products : windows_10 windows_8.1 linux_kernel flash_player_desktop_runtime flash_player mac_os_x chrome_os windows- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-8343
In ImageMagick 7.0.5-5, the ReadAAIImage function in aai.c allows attackers to cause a denial of service (memory leak) via a crafted file.... Read more
- Published: Apr. 30, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2994
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.... Read more
Affected Products : windows_10 windows_8.1 linux_kernel flash_player_desktop_runtime flash_player mac_os_x chrome_os windows- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-8347
In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows attackers to cause a denial of service (memory leak) via a crafted file.... Read more
- Published: Apr. 30, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-8374
The mad_bit_skip function in bit.c in Underbit MAD libmad 0.15.1b allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.... Read more
Affected Products : mad_libmad- Published: May. 01, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2971
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jan. 24, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-3027
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XFA module, related to the choiceList element. Successful exploitation could lead to arbitrary co... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2983
Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.... Read more
Affected Products : shockwave_player- Published: Mar. 14, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-3000
Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information disclosure.... Read more
Affected Products : windows_10 windows_8.1 linux_kernel flash_player_desktop_runtime flash_player mac_os_x chrome_os windows- Published: Mar. 14, 2017
- Modified: Apr. 20, 2025