Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure.
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Power BI Client JavaScript SDK Information Disclosure Vulnerability
Windows Themes Spoofing Vulnerability
Microsoft Office Spoofing Vulnerability
Azure Stack Hub Spoofing Vulnerability
Windows Graphics Component Information Disclosure Vulnerability
.NET and Visual Studio Information Disclosure Vulnerability
Windows Mixed Reality Developer Tools Information Disclosure Vulnerability
Windows Themes Spoofing Vulnerability
Windows Graphics Component Information Disclosure Vulnerability
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft SharePoint Information Disclosure Vulnerability
Microsoft Office Spoofing Vulnerability
NTLM Hash Disclosure Spoofing Vulnerability
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
IBM i2 Analyst's Notebook Premium 9.2.0, 9.2.1, and 9.2.2 does not invalidate session after logout which could allow an an attacker to obtain sensitive information from the system. IBM X-Force ID: 196342.
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the AFParseDateEx method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-7453.