Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 6196 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22272 2 Adobe, Microsoft 2 Robohelp Server, Windows 2023-12-10 N/A 7.5 HIGH
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction.
CVE-2023-22274 2 Adobe, Microsoft 2 Robohelp Server, Windows 2023-12-10 N/A 7.5 HIGH
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction.
CVE-2023-47042 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22273 2 Adobe, Microsoft 2 Robohelp Server, Windows 2023-12-10 N/A 7.2 HIGH
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to Remote Code Execution by an admin authenticated attacker. Exploitation of this issue does not require user interaction.
CVE-2023-47053 3 Adobe, Apple, Microsoft 3 Audition, Macos, Windows 2023-12-10 N/A 5.5 MEDIUM
Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-44334 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-12-10 N/A 5.5 MEDIUM
Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-44335 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-12-10 N/A 5.5 MEDIUM
Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22268 2 Adobe, Microsoft 2 Robohelp Server, Windows 2023-12-10 N/A 6.5 MEDIUM
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an low-privileged authenticated attacker. Exploitation of this issue does not require user interaction.
CVE-2023-47052 3 Adobe, Apple, Microsoft 3 Audition, Macos, Windows 2023-12-10 N/A 5.5 MEDIUM
Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47043 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47041 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22275 2 Adobe, Microsoft 2 Robohelp Server, Windows 2023-12-10 N/A 7.5 HIGH
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction.
CVE-2023-47060 3 Adobe, Apple, Microsoft 3 Premiere Pro, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47040 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47057 3 Adobe, Apple, Microsoft 3 Premiere Pro, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47056 3 Adobe, Apple, Microsoft 3 Premiere Pro, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-38169 1 Microsoft 3 Odbc Driver For Sql Server, Ole Db Driver For Sql Server, Sql Server 2023-12-10 N/A 8.8 HIGH
Microsoft SQL OLE DB Remote Code Execution Vulnerability
CVE-2022-30647 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30655 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28275 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.