Filtered by vendor Microsoft
Subscriptions
Total
20866 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2020-9562 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2025-05-05 | 7.8 High |
Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. | ||||
CVE-2020-9561 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2025-05-05 | 7.8 High |
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . | ||||
CVE-2020-9560 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2025-05-05 | 7.8 High |
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . | ||||
CVE-2020-9559 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2025-05-05 | 7.8 High |
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . | ||||
CVE-2020-9556 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2025-05-05 | 7.8 High |
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . | ||||
CVE-2020-9555 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2025-05-05 | 7.8 High |
Adobe Bridge versions 10.0.1 and earlier version have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution. | ||||
CVE-2020-9554 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2025-05-05 | 7.8 High |
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . | ||||
CVE-2020-3765 | 2 Adobe, Microsoft | 2 After Effects, Windows | 2025-05-05 | 9.8 Critical |
Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | ||||
CVE-2019-8246 | 3 Adobe, Apple, Microsoft | 3 Media Encoder, Macos, Windows | 2025-05-05 | 9.8 Critical |
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . | ||||
CVE-2019-8244 | 3 Adobe, Apple, Microsoft | 3 Media Encoder, Macos, Windows | 2025-05-05 | 4.3 Medium |
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | ||||
CVE-2019-8243 | 3 Adobe, Apple, Microsoft | 3 Media Encoder, Macos, Windows | 2025-05-05 | 4.3 Medium |
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | ||||
CVE-2019-8242 | 3 Adobe, Apple, Microsoft | 3 Media Encoder, Macos, Windows | 2025-05-05 | 4.3 Medium |
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | ||||
CVE-2019-8241 | 3 Adobe, Apple, Microsoft | 3 Media Encoder, Macos, Windows | 2025-05-05 | 4.3 Medium |
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | ||||
CVE-2024-30105 | 2 Microsoft, Redhat | 3 .net, Visual Studio 2022, Enterprise Linux | 2025-05-05 | 7.5 High |
.NET and Visual Studio Denial of Service Vulnerability | ||||
CVE-2024-38095 | 2 Microsoft, Redhat | 3 .net, Visual Studio 2022, Enterprise Linux | 2025-05-05 | 7.5 High |
.NET and Visual Studio Denial of Service Vulnerability | ||||
CVE-2024-30098 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-05-05 | 7.5 High |
Windows Cryptographic Services Security Feature Bypass Vulnerability | ||||
CVE-2024-38156 | 1 Microsoft | 1 Edge | 2025-05-05 | 6.1 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2024-38103 | 1 Microsoft | 1 Edge | 2025-05-05 | 5.9 Medium |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2024-38164 | 1 Microsoft | 1 Groupme | 2025-05-05 | 9.6 Critical |
An improper access control vulnerability in GroupMe allows an a unauthenticated attacker to elevate privileges over a network by convincing a user to click on a malicious link. | ||||
CVE-2024-38176 | 1 Microsoft | 1 Groupme | 2025-05-05 | 8.1 High |
An improper restriction of excessive authentication attempts in GroupMe allows a unauthenticated attacker to elevate privileges over a network. |