CWE:
 

Sorry. No results for Bugtraq WLB2


CVEMAP Search Results

CVE
Details
Description
2024-10-17
Waiting for details
CVE-2024-43596

Updating...
 

 
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

 
2024-09-19
Waiting for details
CVE-2024-43489

Updating...
 

 
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

 
2024-09-13
Waiting for details
CVE-2024-45112

Updating...
 

 
Acrobat Reader versions 24.002.21005, 24.001.30159, 20.005.30655, 24.003.20054 and earlier are affected by a Type Confusion vulnerability that could result in arbitrary code execution in the context of the current user. This issue occurs when a resource is accessed using a type that is not compatible with the actual object type, leading to a logic error that an attacker could exploit. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2024-08-13
Waiting for details
CVE-2024-38178

Updating...
 

 
Scripting Engine Memory Corruption Vulnerability

 
2024-06-10
Waiting for details
CVE-2024-5597

Updating...
 

 
Fuji Electric Monitouch V-SFT is vulnerable to a type confusion, which could cause a crash or code execution.

 
2024-05-14
Waiting for details
CVE-2024-32063

Updating...
 

 
A vulnerability has been identified in PS/IGES Parasolid Translator Component (All versions < V27.1.215). The affected application contains a type confusion vulnerability while parsing IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21573)

 
Waiting for details
CVE-2024-32062

Updating...
 

 
A vulnerability has been identified in PS/IGES Parasolid Translator Component (All versions < V27.1.215). The affected application contains a type confusion vulnerability while parsing IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21568)

 
Waiting for details
CVE-2024-32057

Updating...
 

 
A vulnerability has been identified in PS/IGES Parasolid Translator Component (All versions < V27.1.215). The affected application contains a type confusion vulnerability while parsing IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21562)

 
2024-04-30
Waiting for details
CVE-2024-25575

Updating...
 

 
A type confusion vulnerability vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Lock object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.

 
2023-09-12
Waiting for details
CVE-2023-38073

Updating...
 

 
A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1). The affected application contains a type confusion vulnerability while parsing WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20826)

 

 


Copyright 2024, cxsecurity.com

 

Back to Top