Latest CVE Feed
-
5.5
MEDIUMCVE-2024-45107
Acrobat Reader versions 20.005.30636, 24.002.20964, 24.001.30123, 24.002.20991 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigation... Read more
- Published: Sep. 05, 2024
- Modified: Sep. 06, 2024
-
5.5
MEDIUMCVE-2022-23615
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with SCRIPT right can save a document with the right of the current user which allow accessing API requiring programming... Read more
Affected Products : xwiki- EPSS Score: %0.05
- Published: Feb. 09, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-44215
This issue was addressed with improved checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Processing an image may result in disclosure of... Read more
- Published: Oct. 28, 2024
- Modified: Oct. 30, 2024
-
5.5
MEDIUMCVE-2024-44197
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. A malicious app may be able to cause a denial-of-service.... Read more
Affected Products : macos- Published: Oct. 28, 2024
- Modified: Nov. 14, 2024
-
5.5
MEDIUMCVE-2024-44183
A logic error was addressed with improved error handling. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. An app may be able to cause a denial... Read more
- Published: Sep. 17, 2024
- Modified: Mar. 24, 2025
-
5.5
MEDIUMCVE-2024-44154
A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.7, macOS Sequoia 15. Processing a maliciously crafted file may lead to unexpected app termination.... Read more
Affected Products : macos- Published: Sep. 17, 2024
- Modified: Mar. 18, 2025
-
5.5
MEDIUMCVE-2024-44129
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7, macOS Sequoia 15. An app may be able to leak sensitive user information.... Read more
Affected Products : macos- Published: Sep. 17, 2024
- Modified: Mar. 18, 2025
-
5.5
MEDIUMCVE-2024-43585
Code Integrity Guard Security Feature Bypass Vulnerability... Read more
Affected Products : windows_server_2019 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 windows_11_22h2 windows windows_11_23h2 windows_server_2022_23h2 +2 more products- Published: Oct. 08, 2024
- Modified: Oct. 16, 2024
-
5.5
MEDIUMCVE-2024-4278
An information disclosure issue has been discovered in GitLab EE affecting all versions starting from 16.5 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. A maintainer could obtain a Dependency Proxy password by editing a certai... Read more
Affected Products : gitlab- Published: Sep. 26, 2024
- Modified: Oct. 08, 2024
-
5.5
MEDIUMCVE-2022-24574
GPAC 1.0.1 is affected by a NULL pointer dereference in gf_dump_vrml_field.isra ().... Read more
Affected Products : gpac- EPSS Score: %0.11
- Published: Mar. 14, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-41873
Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this i... Read more
- Published: Sep. 13, 2024
- Modified: Sep. 16, 2024
-
5.5
MEDIUMCVE-2024-41868
Audition versions 24.4.1, 23.6.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issu... Read more
- Published: Sep. 11, 2024
- Modified: Sep. 18, 2024
-
5.5
MEDIUMCVE-2024-41866
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in ... Read more
- Published: Aug. 14, 2024
- Modified: Aug. 19, 2024
-
5.5
MEDIUMCVE-2024-41854
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of... Read more
- Published: Aug. 14, 2024
- Modified: Aug. 19, 2024
-
5.5
MEDIUMCVE-2024-40855
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.1, macOS Sequoia 15, macOS Sonoma 14.7.1. A sandboxed app may be able to access sensitive user data.... Read more
Affected Products : macos- Published: Oct. 28, 2024
- Modified: Oct. 30, 2024
-
5.5
MEDIUMCVE-2024-40807
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A shortcut may be able to use sensitive data with certain actions without prompting the user.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Mar. 14, 2025
-
5.5
MEDIUMCVE-2024-40804
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6. A malicious application may be able to access private information.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Mar. 20, 2025
-
5.5
MEDIUMCVE-2024-40775
A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to leak sensitive user information.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Mar. 24, 2025
-
5.5
MEDIUMCVE-2024-39382
After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this i... Read more
- Published: Sep. 13, 2024
- Modified: Sep. 13, 2024
-
5.5
MEDIUMCVE-2024-38155
Security Center Broker Information Disclosure Vulnerability... Read more
- Published: Aug. 13, 2024
- Modified: Aug. 16, 2024