Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Total 17397 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9574 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9575 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9592 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
CVE-2020-9596 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
CVE-2020-9613 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
CVE-2020-9614 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
CVE-2020-9639 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9640 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9641 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9677 2 Adobe, Microsoft 2 Prelude, Windows 2021-07-21 6.8 MEDIUM 8.8 HIGH
Adobe Prelude versions 9.0 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9683 2 Adobe, Microsoft 3 Photoshop, Photoshop Cc, Windows 2021-07-21 6.8 MEDIUM 8.8 HIGH
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9688 2 Adobe, Microsoft 2 Download Manager, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9724 2 Adobe, Microsoft 2 Lightroom, Windows 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Lightroom versions 9.2.0.10 and earlier have an insecure library loading vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2019-1267 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Microsoft Compatibility Appraiser where a configuration file, with local privileges, is vulnerable to symbolic link and hard link attacks, aka 'Microsoft Compatibility Appraiser Elevation of Privilege Vulnerability'.
CVE-2019-1270 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 3.6 LOW 5.5 MEDIUM
An elevation of privilege vulnerability exists in Windows store installer where WindowsApps directory is vulnerable to symbolic link attack, aka 'Microsoft Windows Store Installer Elevation of Privilege Vulnerability'.
CVE-2019-10250 2 Microsoft, Ucweb 2 Windows, Uc Browser 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
UCWeb UC Browser 7.0.185.1002 on Windows uses HTTP for downloading certain PDF modules, which allows MITM attacks.
CVE-2019-10044 2 Microsoft, Telegram 3 Windows, Telegram, Telegram Desktop 2021-07-21 6.8 MEDIUM 8.8 HIGH
Telegram Desktop before 1.5.12 on Windows, and the Telegram applications for Android, iOS, and Linux, is vulnerable to an IDN homograph attack when displaying messages containing URLs. This occurs because the application produces a clickable link even if (for example) Latin and Cyrillic characters exist in the same domain name, and the available font has an identical representation of characters from different alphabets.
CVE-2019-0729 1 Microsoft 1 Java Software Development Kit 2021-07-21 7.5 HIGH 9.8 CRITICAL
An Elevation of Privilege vulnerability exists in the way Azure IoT Java SDK generates symmetric keys for encryption, allowing an attacker to predict the randomness of the key, aka 'Azure IoT Java SDK Elevation of Privilege Vulnerability'.
CVE-2019-0728 1 Microsoft 1 Visual Studio Code 2021-07-21 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project, aka 'Visual Studio Code Remote Code Execution Vulnerability'.
CVE-2021-34509 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-20 2.1 LOW 5.5 MEDIUM
Storage Spaces Controller Information Disclosure Vulnerability