Visual Studio Code Kubernetes Tools Remote Code Execution Vulnerability
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Remote Development Extension for Visual Studio Code Remote Code Execution Vulnerability
Microsoft Excel Remote Code Execution Vulnerability
Adobe Illustrator version 25.2.3 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Raw Image Extension Remote Code Execution Vulnerability
Visual Studio Code Remote Code Execution Vulnerability
Microsoft Excel Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in an out-of-bounds read condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12438.
HEVC Video Extensions Remote Code Execution Vulnerability
Windows Scripting Engine Memory Corruption Vulnerability
HEVC Video Extensions Remote Code Execution Vulnerability
A heap overflow issue was found in ARK library of bandisoft Co., Ltd when the Ark_DigPathA function parsed a file path. This vulnerability is due to missing support for string length check.
Microsoft Excel Remote Code Execution Vulnerability
Microsoft Internet Messaging API Remote Code Execution Vulnerability
Windows Graphics Component Remote Code Execution Vulnerability
Microsoft Exchange Server Remote Code Execution Vulnerability
HEVC Video Extensions Remote Code Execution Vulnerability
Visual Studio Code Remote Code Execution Vulnerability
HEVC Video Extensions Remote Code Execution Vulnerability
Quantum Development Kit for Visual Studio Code Remote Code Execution Vulnerability
A remote code execution vulnerability due to incomplete check for 'xheader_decode_path_record' function's parameter length value in the ark library. Remote attackers can induce exploit malicious code using this function.
Microsoft Exchange Server Remote Code Execution Vulnerability
Windows Media Video Decoder Remote Code Execution Vulnerability
Microsoft Office ClickToRun Remote Code Execution Vulnerability
Visual Studio Code npm-script Extension Remote Code Execution Vulnerability
Visual Studio Code ESLint Extension Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12294.
Application Virtualization Remote Code Execution Vulnerability
HEVC Video Extensions Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process Was ZDI-CAN-12390.
Microsoft Office Remote Code Execution Vulnerability
Improper input validation vulnerability in HANDY Groupware’s ActiveX moudle allows attackers to download or execute arbitrary files. This vulnerability can be exploited by using the file download or execution path as the parameter value of the vulnerable function.
HEVC Video Extensions Remote Code Execution Vulnerability
Microsoft Excel Remote Code Execution Vulnerability
Microsoft Exchange Server Remote Code Execution Vulnerability
HEVC Video Extensions Remote Code Execution Vulnerability
Windows 10 Update Assistant Elevation of Privilege Vulnerability
Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability
A DLL hijacking vulnerability Trend Micro HouseCall for Home Networks version 5.3.1063 and below could allow an attacker to use a malicious DLL to escalate privileges and perform arbitrary code execution. An attacker must already have user privileges on the machine to exploit this vulnerability.
Windows Geolocation Service Remote Code Execution Vulnerability
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8379.
Paint 3D Remote Code Execution Vulnerability
A vulnerability has been found in MarkText up to 0.17.1 on Windows and classified as critical. Affected by this vulnerability is an unknown functionality of the component WSH JScript Handler. The manipulation leads to code injection. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-221737 was assigned to this vulnerability.
Microsoft Office OneNote Remote Code Execution Vulnerability
DLL Side-Loading vulnerability in Microsoft Windows Client in McAfee True Key before 4.20.110 allows local users to gain privilege elevation via not verifying a particular DLL file signature.
Microsoft Printer Metadata Troubleshooter Tool Remote Code Execution Vulnerability
Microsoft SharePoint Server Remote Code Execution Vulnerability