CWE:
 

Tytuł
Data
Autor
Med.
Easy File Sharing FTP Server 2.0 - Denied of Service (DoS)
14.01.2024
Fernando Mengali
Med.
MiniUPnP MiniUPnPc < 2.0 Remote Denial of Service
12.01.2018
tintinweb
Med.
Windows Kernel win32k.sys Integer Overflow (MS13-101)
12.12.2013
CORE
High
Apache 1.3.41 mod_proxy Integer overflow (code execution)
29.01.2010
Adam Zabrocki
Med.
Adobe Flash Player ActionScript Exception Handler Integer Overflow Vulnerability
11.12.2009
ZDI


Common Weakness Enumeration (CWE)

CVE
Szczegóły
Opis
2024-10-17
Waiting for details
CVE-2024-43566

Updating...
 

 
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

 
2024-10-09
Waiting for details
CVE-2024-47416

Updating...
 

 
Animate versions 23.0.7, 24.0.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-47424

Updating...
 

 
Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2024-10-08
Waiting for details
CVE-2024-37976

Updating...
 

 
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

 
2024-10-03
Waiting for details
CVE-2024-42415

Updating...
 

 
An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in an integer overflow that allows for a heap-based buffer overflow when processing the sector allocation table. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

 
2024-09-13
Waiting for details
CVE-2024-34121

Updating...
 

 
Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2024-09-10
Waiting for details
CVE-2024-44087

Updating...
 

 
A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6.0 (All versions), Automation License Manager V6.2 (All versions < V6.2 Upd3). Affected applications do not properly validate certain fields in incoming network packets on port 4410/tcp. This could allow an unauthenticated remote attacker to cause an integer overflow and crash of the application. This denial of service condition could prevent legitimate users from using subsequent products that rely on the affected application for license verification.

 
Waiting for details
CVE-2024-43495

Updating...
 

 
Windows libarchive Remote Code Execution Vulnerability

 
2024-08-14
Waiting for details
CVE-2024-41858

Updating...
 

 
InCopy versions 18.5.2, 19.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-41851

Updating...
 

 
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top