941
|
4.8 |
MEDIUM
Adjacent
|
-
|
-
|
DHCP Client Service Denial of Service Vulnerability
|
CWE-125
Out-of-bounds Read
|
CVE-2025-21179
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
942
|
7.8 |
HIGH
Local
|
-
|
-
|
Illustrator versions 29.1, 28.7.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitatio…
|
CWE-121
Stack-based Buffer Overflow
|
CVE-2025-21163
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
943
|
5.5 |
MEDIUM
Local
|
-
|
-
|
Photoshop Elements versions 2025.0 and earlier are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the cont…
|
CWE-379
Creation of Temporary File in Directory with Incorrect Permissions
|
CVE-2025-21162
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
944
|
7.8 |
HIGH
Local
|
-
|
-
|
Substance3D - Designer versions 14.0.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation …
|
CWE-787
Out-of-bounds Write
|
CVE-2025-21161
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
945
|
7.8 |
HIGH
Local
|
-
|
-
|
Illustrator versions 29.1, 28.7.3 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user.…
|
CWE-191
Integer Underflow (Wrap or Wraparound)
|
CVE-2025-21160
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
946
|
7.8 |
HIGH
Local
|
-
|
-
|
Illustrator versions 29.1, 28.7.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this iss…
|
CWE-416
Use After Free
|
CVE-2025-21159
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
947
|
7.8 |
HIGH
Local
|
-
|
-
|
InCopy versions 20.0, 19.5.1 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Expl…
|
CWE-191
Integer Underflow (Wrap or Wraparound)
|
CVE-2025-21156
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
948
|
5.5 |
MEDIUM
Local
|
-
|
-
|
Substance3D - Stager versions 3.1.0 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerab…
|
CWE-476
NULL Pointer Dereference
|
CVE-2025-21155
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
949
|
- |
|
-
|
-
|
An exploitable CSRF vulnerability exists in Atlassian Jira, from versions 7.6.4 to 8.1.0. The login form doesn’t require a CSRF token. As a result, an attacker can log a user into the system under an…
|
-
|
CVE-2019-15002
|
2025-02-12 03:15 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
950
|
5.4 |
MEDIUM
Network
|
scriptsbundle
|
dwt_listing
|
The DWT - Directory & Listing WordPress Theme is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.3.4 due to insufficient input sanitization and output esc…
|
CWE-79
Cross-site Scripting
|
CVE-2025-0169
|
2025-02-12 03:15 |
2025-02-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|