Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2016-03-09 CVE-2016-1009 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1007.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2016-03-09 CVE-2016-1008 Improper Input Validation vulnerability in Adobe products
Untrusted search path vulnerability in Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allows local users to gain privileges via a Trojan horse DLL in an unspecified directory.
local
low complexity
adobe apple microsoft CWE-20
7.2
2016-03-09 CVE-2016-1007 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1009.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2016-02-19 CVE-2016-1156 Improper Input Validation vulnerability in Linecorp Line 4.3.0.724/4.3.1
LINE 4.3.0.724 and earlier on Windows and 4.3.1 and earlier on OS X allows remote authenticated users to cause a denial of service (application crash) via a crafted post that is mishandled when displaying a Timeline.
3.5
2016-02-10 CVE-2016-0958 Information Exposure vulnerability in Adobe Experience Manager 5.6.1/6.0.0/6.1.0
Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 might allow remote attackers to have an unspecified impact via a crafted serialized Java object.
network
low complexity
adobe apple linux microsoft CWE-200
7.8
2016-02-10 CVE-2016-0957 Security Bypass vulnerability in Adobe Dispatcher and Experience Manager
Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors.
network
low complexity
adobe apple linux microsoft
7.8
2016-02-10 CVE-2016-0956 Information Exposure vulnerability in multiple products
The Servlets Post component 2.3.6 in Apache Sling, as used in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0, allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
apache adobe apple linux microsoft CWE-200
7.8
2016-02-10 CVE-2016-0955 Cross-site Scripting vulnerability in Adobe Experience Manager 6.1.0
Cross-site scripting (XSS) vulnerability in Adobe Experience Manager (AEM) 6.1.0 allows remote authenticated users to inject arbitrary web script or HTML via a folder title field that is mishandled in the Deletion popup dialog.
4.3
2016-02-10 CVE-2016-0953 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2016-02-10 CVE-2016-0952 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0