CWE:
 

Topic
Date
Author
High
Sqlite3 Window Function Remote Code Execution
13.05.2019
Cisco Talos
Med.
PHP 5.6.9 Use-After-Free
10.06.2015
High-Tech Bridge Secur...


CVEMAP Search Results

CVE
Details
Description
2024-10-18
Waiting for details
CVE-2024-49023

Updating...
 

 
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

 
2024-10-09
Waiting for details
CVE-2024-45146

Updating...
 

 
Dimension versions 4.0.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-47418

Updating...
 

 
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-47414

Updating...
 

 
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-47413

Updating...
 

 
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-47412

Updating...
 

 
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-45138

Updating...
 

 
Substance3D - Stager versions 3.0.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2024-10-08
Waiting for details
CVE-2024-8422

Updating...
 

 
CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when application user opens a malicious Zelio Soft 2 project file.

 
Waiting for details
CVE-2024-43599

Updating...
 

 
Remote Desktop Client Remote Code Execution Vulnerability

 
Waiting for details
CVE-2024-43582

Updating...
 

 
Remote Desktop Protocol Server Remote Code Execution Vulnerability

 

 


Copyright 2024, cxsecurity.com

 

Back to Top