Vulnerabilities > Microsoft > Windows > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-08-11 CVE-2017-3121 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Enhanced Metafile Format (EMF) parser.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-3123 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data drawing position definition.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-3124 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the picture exchange (PCX) file format parsing module.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2017-07-20 CVE-2017-7022 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple microsoft CWE-119
critical
9.3
2017-07-20 CVE-2017-7023 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple microsoft CWE-119
critical
9.3
2017-07-20 CVE-2017-7024 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple microsoft CWE-119
critical
9.3
2017-07-20 CVE-2017-7025 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple microsoft CWE-119
critical
9.3
2017-07-20 CVE-2017-7041 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple microsoft CWE-119
critical
9.3
2017-07-20 CVE-2017-7042 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple microsoft CWE-119
critical
9.3
2017-07-20 CVE-2017-7053 Unspecified vulnerability in Apple Itunes
An issue was discovered in certain Apple products.
network
apple microsoft
critical
9.3