Filters

The RegisterMicrosoft squashes SmartScreen security bypass bug exploited in the wild

First published (updated )

The RegisterMarch Patch Tuesday fixes Hyper-V guest-host escape

First published (updated )

Adobe AnimateZDI-CAN-21666: Adobe Animate FLA File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published (updated )

Adobe AnimateAdobe Animate FLA files Use After Free Arbitrary code execution

7.8
First published (updated )

Adobe AnimateAdobe Animate SVG file Stack-based Buffer Overflow Arbitrary code execution

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateAdobe Animate FLA files Use After Free Arbitrary code execution

7.8
First published (updated )

Adobe AnimateAdobe Animate Heap-based Buffer Overflow Arbitrary code execution

7.8
First published (updated )

Adobe AnimateAdobe Animate SVG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

7.8
First published (updated )

Adobe AnimateAdobe Animate SVG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

7.8
First published (updated )

Adobe AnimateAdobe Animate SVG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateAdobe Animate SVG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published (updated )

Adobe AnimateAdobe Animate BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

First published (updated )

Adobe AnimateAdobe Animate FLA File Parsing Use After Free Remote Code Execution

First published (updated )

Adobe AnimateAdobe Animate FLA File Parsing Null Pointer Dereference Application Denial of Service

First published (updated )

Adobe AnimateAdobe Animate FLA File Parsing Memory Corruption Arbitrary Code Execution

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateAdobe Animate BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

First published (updated )

Adobe AnimateAdobe Animate FLA File Parsing Memory Corruption Arbitrary Code Execution

First published (updated )

Adobe AnimateAdobe Animate Memory Corruption Could Lead To Arbitrary Code Execution

First published (updated )

Adobe AnimateAdobe Animate GIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

First published (updated )

Adobe AnimateAdobe Animate BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateAdobe Animate heap corruption vulnerability could lead to arbitrary code execution

7.8
First published (updated )

Adobe AnimateAdobe Animate FLA File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published (updated )

Adobe AnimateAdobe Animate BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

7.8
First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability could lead to sensitive information disclosure

First published (updated )

Adobe AnimateAdobe Animate heap corruption vulnerability could lead to arbitrary code execution

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateAdobe Animate FLA File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

7.8
First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability could lead to sensitive information disclosure

First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability could lead to information exposure

First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability could lead to information exposure

First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability could lead to sensitive information disclosure

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateAdobe Animate out-of-bounds read vulnerability could lead to information exposure

First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability could lead to information exposure

First published (updated )

Adobe AnimateAdobe Animate memory corruption vulnerability

7.8
First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability

7.1
First published (updated )

Adobe AnimateAdobe Animate heap-based overflow vulnerability

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateAdobe Animate out-of-bounds read vulnerability

7.1
First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability

7.1
First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability

7.1
First published (updated )

Adobe AnimateAdobe Animate out-of-bounds read vulnerability

7.1
First published (updated )

Adobe AnimateAdobe Animate Out-of-Bounds Write Vulnerability Could Lead To Arbitrary Code Execution

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateUncontrolled Search Path Element vulnerability in Animate 21.0

First published (updated )

Adobe AnimateOut-of-bounds read vulnerability in Adobe Animate 20.5

First published (updated )

Adobe AnimateDouble-free vulnerability in Adobe Animate 20.5

First published (updated )

Adobe AnimateOut-of-bounds read vulnerability in Adobe Animate 20.5

First published (updated )

Adobe AnimateStack overflow vulnerability in Adobe Animate 20.5

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Adobe AnimateBuffer Overflow

First published (updated )

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203