Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-787
Total 7966 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7095 2 Adobe, Microsoft 2 Digital Editions, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7098 2 Adobe, Microsoft 2 Shockwave Player, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-4904 1 Adobe 4 Acrobat, Acrobat Dc, Acrobat Reader and 1 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability. The vulnerability is triggered by crafted TIFF data within an XPS file, which causes an out of bounds memory access. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.
CVE-2019-7099 2 Adobe, Microsoft 2 Shockwave Player, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7100 2 Adobe, Microsoft 2 Shockwave Player, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7101 2 Adobe, Microsoft 2 Shockwave Player, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7102 2 Adobe, Microsoft 2 Shockwave Player, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7103 2 Adobe, Microsoft 2 Shockwave Player, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7104 1 Adobe 1 Shockwave Player 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-4910 1 Adobe 4 Acrobat, Acrobat Dc, Acrobat Reader and 1 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the JavaScript engine. The vulnerability is triggered by a PDF file with crafted JavaScript code that manipulates the optional content group (OCG). A successful attack can lead to code corruption, control-flow hijack, or a code re-use attack.
CVE-2019-7113 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2018-0500 2 Canonical, Haxx 2 Ubuntu Linux, Curl 2020-08-24 7.5 HIGH 9.8 CRITICAL
Curl_smtp_escape_eob in lib/smtp.c in curl 7.54.1 to and including curl 7.60.0 has a heap-based buffer overflow that might be exploitable by an attacker who can control the data that curl transmits over SMTP with certain settings (i.e., use of a nonstandard --limit-rate argument or CURLOPT_BUFFERSIZE value).
CVE-2018-4926 4 Adobe, Apple, Google and 1 more 5 Digital Editions, Iphone Os, Mac Os X and 2 more 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7125 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2020-08-24 9.3 HIGH 8.8 HIGH
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-7130 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability. Successful exploitation could lead to remote code execution.
CVE-2018-4947 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2019-7137 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-0792 1 Microsoft 4 Office, Office Online Server, Sharepoint Server and 1 more 2020-08-24 9.3 HIGH 8.8 HIGH
Microsoft Word 2016 in Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0794.
CVE-2018-4948 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2020-08-24 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2018-7487 2 Debian, Sam2p Project 2 Debian Linux, Sam2p 2020-08-24 6.8 MEDIUM 7.8 HIGH
There is a heap-based buffer overflow in the LoadPCX function of in_pcx.cpp in sam2p 0.49.4. A Crafted input will lead to a denial of service or possibly unspecified other impact.