Advisories

2023
[CVE-2023-42044] PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

[CVE-2023-42043] PDF-XChange Editor PDF File Parsing Memory Corruption Remote Code Execution Vulnerability

[CVE-2023-36766] Microsoft Excel Information Disclosure Vulnerability

[CVE-2023-39419] Siemens Solid Edge Out-of-bounds Write Remote Code Execution Vulnerability

[CVE-2023-39188] Siemens Solid Edge Out-of-bounds Read Vulnerability

[CVE-2023-39187] Siemens Solid Edge Out-of-bounds Read Vulnerability

[CVE-2023-39476] Inductive Automation Ignition JavaSerializationCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability

[CVE-2023-39475] Inductive Automation Ignition ParameterVersionJavaSerializationCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability

[CVE-2023-35371] Microsoft Office Remote Code Execution Vulnerability

[CVE-2023-34308] Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2023-34307] Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2023-34306] Ashlar-Vellum Graphite VC6 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

[CVE-2023-24953] Microsoft Excel Remote Code Execution Vulnerability

[CVE-2023-27361] NETGEAR RAX30 rex_cgi JSON Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

[CVE-2023-27360] NETGEAR RAX30 lighttpd Misconfiguration Remote Code Execution Vulnerability

[CVE-2023-28760] TP-Link AX1800 Dual-Band Wi-Fi 6 Router Remote Code Execution Vulnerability

[CVE-2023-27343] PDF-XChange Editor EMF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2023-27342] PDF-XChange Editor EMF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability

[CVE-2023-27341] PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2023-27340] PDF-XChange Editor PNG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2023-27339] PDF-XChange Editor PNG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2023-27348] PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability

[CVE-2023-23399] Microsoft Excel Remote Code Execution Vulnerability

2022

[CVE-2022-42423] PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2022-42421] PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2022-42420] PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2022-42419] PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2022-42418] PDF-XChange Editor TIF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability

[CVE-2022-42417] PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

[CVE-2022-42416] PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2022-42414] PDF-XChange Editor PDF File Parsing Use-After-Free Information Disclosure Vulnerability

[CVE-2022-42412] PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

[CVE-2022-42401] PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

[CVE-2022-42400] PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

[CVE-2022-42399] PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

[CVE-2022-42342] Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

[CVE-2022-41105] Microsoft Excel Information Disclosure Vulnerability

[CVE-2022-41103] Microsoft Word Information Disclosure Vulnerability

[CVE-2022-41031] Microsoft Word Remote Code Execution Vulnerability

[CVE-2022-38049] Microsoft Office Graphics Remote Code Execution Vulnerability

[CVE-2022-35671] Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

[CVE-2022-30172] Microsoft Office Information Disclosure Vulnerability

[CVE-2022-30171] Microsoft Office Information Disclosure Vulnerability

[CVE-2022-30159] Microsoft Office Information Disclosure Vulnerability 

[CVE-2022-29109] Microsoft Excel Remote Code Execution Vulnerability

Previous

[CVE-2021-44715] Adobe Acrobat Reader DC abs Type 2 Font Parsing Charstring Out-of-Bounds Read Information Disclosure Vulnerability

[CVE-2021-44713] Adobe Reader Denial of Service Vulnerability

[CVE-2016-7235] Microsoft Office Memory Corruption Vulnerability

[CVE-2016-7234] Microsoft Office Memory Corruption Vulnerability

[CVE-2016-7233] Microsoft Office Information Disclosure Vulnerability

[CVE-2016-7232] Microsoft Office Memory Corruption Vulnerability

[CVE-2016-5781] WECON LeviStudio Buffer Overflow Remote Code Execution

[CVE-2016-4533] WECON LeviStudio Heap-Based Buffer Overflow Remote Code Execution

[ZDI-16-390] (0Day) WECON LeviStudio PLC Type Buffer Overflow Remote Code Execution Vulnerability 

[ZDI-16-389] (0Day) WECON LeviStudio CommSet Port Buffer Overflow Remote Code Execution Vulnerability 

[ZDI-16-388] (0Day) WECON LeviStudio Address Name Buffer Overflow Remote Code Execution Vulnerability 

[ZDI-16-387] (0Day) WECON LeviStudio ScreenInfo ScrnName Buffer Overflow Remote Code Execution  

[ZDI-16-386] (0Day) WECON LeviStudio String Content Buffer Overflow Remote Code Execution Vulnerability 

[ZDI-16-385] (0Day) WECON LeviStudio BaseSet EnterTime Buffer Overflow Remote Code Execution Vulnerability  

[ZDI-16-384] (0Day) WECON LeviStudio BaseSet ScrIDWordAddr Buffer Overflow Remote Code Execution Vulnerability 

[ZDI-16-383] (0Day) WECON LeviStudio BaseSet PowerEnterTime Buffer Overflow Remote Code Execution Vulnerability 

[ZDI-16-382]  (0Day) WECON LeviStudio ScreenInfo ScrnFile Buffer Overflow Remote Code Execution Vulnerability 

[ZDI-16-394] Foxit Reader FlateDecode Use-After-Free Remote Code Execution Vulnerability

[ZDI-16-027] Foxit Reader Use-After-Free Remote Code Execution Vulnerability

[CVE-2015-7416] IBM i Access Buffer Overflow Vulnerability

[CVE-2012-0201] IBM Personal Communications File Buffer Overflow Vulnerability

[CVE-2012-0145] Microsoft SharePoint Cross-site-scripting Vulnerability

[CVE-2011-2194VLC Media Player Integer Overflow Vulnerability in the XSPF Playlist File Parser