CWE:
 

Sorry. No results for Bugtraq WLB2


CVEMAP Search Results

CVE
Details
Description
2024-10-17
Waiting for details
CVE-2024-43566

Updating...
 

 
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

 
2024-10-16
Waiting for details
CVE-2024-45796

Updating...
 

 
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, a logic error during fragment reassembly can lead to failed reassembly for valid traffic. An attacker could craft packets to trigger this behavior.This issue has been addressed in 7.0.7.

 
2024-10-09
Waiting for details
CVE-2024-47416

Updating...
 

 
Animate versions 23.0.7, 24.0.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-47425

Updating...
 

 
Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-47424

Updating...
 

 
Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2024-10-08
Waiting for details
CVE-2024-43519

Updating...
 

 
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

 
Waiting for details
CVE-2024-37976

Updating...
 

 
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

 
2024-10-03
Waiting for details
CVE-2024-42415

Updating...
 

 
An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in an integer overflow that allows for a heap-based buffer overflow when processing the sector allocation table. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

 
2024-09-13
Waiting for details
CVE-2024-41857

Updating...
 

 
Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-34121

Updating...
 

 
Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top