Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows
Total 7332 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-46216 2 Ivanti, Microsoft 2 Avalanche, Windows 2023-12-21 N/A 9.8 CRITICAL
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-50443 2 Microsoft, Primx 2 Windows, Cryhod 2023-12-20 N/A 4.6 MEDIUM
Encrypted disks created by PRIMX CRYHOD for Windows before Q.2020.4 (ANSSI qualification submission) or CRYHOD for Windows before 2023.5 can be modified by an unauthenticated attacker to include a UNC reference so that it could trigger outbound network traffic from computers on which disks are opened.
CVE-2023-41151 2 Microsoft, Softing 4 Windows, Opc, Opc Ua C\+\+ Software Development Kit and 1 more 2023-12-19 N/A 7.5 HIGH
An uncaught exception issue discovered in Softing OPC UA C++ SDK before 6.30 for Windows operating system may cause the application to crash when the server wants to send an error packet, while socket is blocked on writing.
CVE-2023-48676 2 Acronis, Microsoft 2 Cyber Protect Cloud Agent, Windows 2023-12-19 N/A 7.1 HIGH
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36943.
CVE-2023-48635 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-16 N/A 5.5 MEDIUM
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-48634 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-16 N/A 7.8 HIGH
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-48633 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-16 N/A 7.8 HIGH
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-48632 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-16 N/A 7.8 HIGH
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-6753 2 Lfprojects, Microsoft 2 Mlflow, Windows 2023-12-15 N/A 8.8 HIGH
Path Traversal in GitHub repository mlflow/mlflow prior to 2.9.2.
CVE-2023-47081 3 Adobe, Apple, Microsoft 3 Substance 3d Stager, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Substance 3D Stager versions 2.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47080 3 Adobe, Apple, Microsoft 3 Substance 3d Stager, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Substance 3D Stager versions 2.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47079 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47078 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47062 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47061 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-44362 3 Adobe, Apple, Microsoft 3 Prelude, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Prelude versions 22.6 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47063 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2023-12-14 N/A 7.8 HIGH
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47074 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2023-12-14 N/A 7.8 HIGH
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47075 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2023-12-14 N/A 7.8 HIGH
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47076 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2023-12-14 N/A 5.5 MEDIUM
Adobe InDesign versions 19.0 (and earlier) and 17.4.2 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.