Page 3 of 15859 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

14 Oct 2025 — Dimension versions 4.1.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/dimension/apsb25-103.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

14 Oct 2025 — Illustrator versions 29.7, 28.7.9 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/illustrator/apsb25-102.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

14 Oct 2025 — Illustrator versions 29.7, 28.7.9 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/illustrator/apsb25-102.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

14 Oct 2025 — Adobe Framemaker versions 2020.9, 2022.7 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb25-101.html • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

14 Oct 2025 — Adobe Framemaker versions 2020.9, 2022.7 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb25-101.html • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 10EXPL: 0

14 Oct 2025 — Double free in Windows Bluetooth Service allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59289 • CWE-415: Double Free •

CVSS: 10.0EPSS: 0%CPEs: 12EXPL: 1

14 Oct 2025 — Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network. • https://packetstorm.news/files/id/210649 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

14 Oct 2025 — Improper validation of specified type of input in Windows Authentication Methods allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59278 • CWE-1287: Improper Validation of Specified Type of Input •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

14 Oct 2025 — Improper validation of specified type of input in Windows Authentication Methods allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59275 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read CWE-1287: Improper Validation of Specified Type of Input •

CVSS: 7.0EPSS: 0%CPEs: 7EXPL: 0

14 Oct 2025 — Time-of-check time-of-use (toctou) race condition in Microsoft Graphics Component allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59261 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •