421
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
cxl/port: Fix use-after-free, permit out-of-order decoder shutdown
In support of investigating an initialization failure report […
Update
|
CWE-416
Use After Free
|
CVE-2024-50226
|
2024-11-14 04:04 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
422
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
net: systemport: fix potential memory leak in bcm_sysport_xmit()
The bcm_sysport_xmit() returns NETDEV_TX_OK without freeing skb
…
Update
|
CWE-401
Missing Release of Memory after Effective Lifetime
|
CVE-2024-50171
|
2024-11-14 04:03 |
2024-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
423
|
8.8 |
HIGH
Network
|
salesagility
|
suitecrm
|
SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Insufficient input value validation causes Blind SQL injection in DeleteRelationShip. This is…
Update
|
CWE-89
SQL Injection
|
CVE-2024-50332
|
2024-11-14 03:59 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
424
|
7.8 |
HIGH
Local
|
adobe
|
substance_3d_painter
|
Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o…
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-47429
|
2024-11-14 03:54 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
425
|
7.8 |
HIGH
Local
|
adobe
|
substance_3d_painter
|
Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o…
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-47428
|
2024-11-14 03:54 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
426
|
7.8 |
HIGH
Local
|
adobe
|
substance_3d_painter
|
Substance3D - Painter versions 10.1.0 and earlier are affected by a Double Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this is…
New
|
CWE-415
Double Free
|
CVE-2024-47426
|
2024-11-14 03:54 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
427
|
7.8 |
HIGH
Local
|
adobe
|
substance_3d_painter
|
Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o…
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-47434
|
2024-11-14 03:53 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
428
|
7.8 |
HIGH
Local
|
adobe
|
substance_3d_painter
|
Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o…
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-47433
|
2024-11-14 03:53 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
429
|
7.8 |
HIGH
Local
|
adobe
|
substance_3d_painter
|
Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o…
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-47430
|
2024-11-14 03:53 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
430
|
7.8 |
HIGH
Local
|
adobe
|
substance_3d_painter
|
Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o…
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-49519
|
2024-11-14 03:52 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|