Datum A V Name/Beschreibung Platform Author
19.02.2001
Adcycle 0.77/0.78 AdLibrary.pm Session Access Vulnerability
129 CGI Razvan Dragomirescu
11.07.2012
AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution
115 Windows Javier Perez
15.11.1999
Admiral Systems EmailClub 1.0 .0.5 Buffer Overflow Vulnerability
155 Windows Javier Perez
29.04.2009
Adobe 8.1.4/9.1 customDictionaryOpen() Code Execution Exploit
114 Linux CIAC
15.06.2005
Adobe Acrobat 7.0, Adobe Reader 7.0 File Existence and Disclosure Vulnerability
117 Windows Javier Perez
27.09.1999
Adobe Acrobat ActiveX Control 1.3.188 ActiveX Buffer Overflow
117 Windows Javier Perez
13.06.2003
Adobe Acrobat Reader (UNIX) 5.0 6,Xpdf 0.9x Hyperlinks Arbitrary Command Execution
141 Linux CIAC
05.01.2007
Adobe Acrobat Reader Plugin <= 7.0.x (acroreader) XSS Vulnerability
110 Windows Javier Perez
28.02.2007
Adobe Acrobat/Adobe Reader <= 7.0.9 - Information Disclosure Vulnerability
142 Windows Javier Perez
16.03.2011
Adobe ColdFusion - Directory Traversal
113 Multiple Wietse Venema
11.12.2013
Adobe ColdFusion 9 - Administrative Login Bypass (Metasploit)
83 Multiple Wietse Venema
10.04.2013
Adobe ColdFusion APSB13-03 Remote Exploit
169 Multiple Wietse Venema
14.08.2010
Adobe ColdFusion Directory Traversal Vulnerability
106 Multiple Wietse Venema
20.09.2010
Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
116 Windows Javier Perez
13.04.2006
Adobe Document Server 6.0 Extensions ads-readerext actionID Parameter XSS
127 Multiple Wietse Venema
13.04.2006
Adobe Document Server 6.0 Extensions AlterCast op Parameter XSS
122 Multiple Wietse Venema
10.10.2010
Adobe Dreamweaver CS4 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution
101 Windows Javier Perez
29.03.2016
Adobe Flash - Object.unwatch Use-After-Free Exploit
175 Multiple Wietse Venema
13.07.2015
Adobe Flash - opaqueBackground Use-After-Free (Metasploit)
143 Windows Javier Perez
25.03.2015
Adobe Flash Player - Arbitrary Code Execution
101 Windows SecurityObscurity
12.03.2015
Adobe Flash Player - ByteArray UncompressViaZlibVariant Use-After-Free (Metasploit)
98 Windows Javier Perez
08.07.2015
Adobe Flash Player - ByteArray Use-After-Free (Metasploit)
129 Multiple Wietse Venema
31.03.2015
Adobe Flash Player - ByteArray With Workers Use-After-Free (Metasploit)
127 Windows Javier Perez
13.04.2015
Adobe Flash Player - casi32 Integer Overflow (Metasploit)
110 Windows Javier Perez
21.04.2015
Adobe Flash Player - copyPixelsToByteArray Integer Overflow (Metasploit)
112 Windows Javier Perez