2221
|
5.5 |
MEDIUM
Local
|
-
|
-
|
Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which …
|
CWE-125
Out-of-bounds Read
|
CVE-2022-44516
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2222
|
5.5 |
MEDIUM
Local
|
-
|
-
|
Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which …
|
CWE-125
Out-of-bounds Read
|
CVE-2022-44515
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2223
|
7.8 |
HIGH
Local
|
-
|
-
|
Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code exec…
|
CWE-416
Use After Free
|
CVE-2022-44514
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2224
|
7.8 |
HIGH
Local
|
-
|
-
|
Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod…
|
CWE-787
Out-of-bounds Write
|
CVE-2022-44513
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2225
|
7.8 |
HIGH
Local
|
-
|
-
|
Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod…
|
CWE-787
Out-of-bounds Write
|
CVE-2022-44512
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2226
|
5.2 |
MEDIUM
Adjacent
|
-
|
-
|
IBM InfoSphere Information Server 11.7 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit…
|
CWE-1021
Improper Restriction of Rendered UI Layers or Frames
|
CVE-2021-29827
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2227
|
5.4 |
MEDIUM
Network
|
-
|
-
|
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus alter…
|
CWE-79
Cross-site Scripting
|
CVE-2021-20553
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2228
|
- |
|
-
|
-
|
In raw\TCP.cpp in Matter (aka connectedhomeip or Project CHIP) through 1.4.0.0 before 27ca6ec, there is a NULL pointer dereference in TCPBase::ProcessSingleMessage via TCP packets with zero messageSi…
|
-
|
CVE-2024-56318
|
2024-12-19 09:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2229
|
- |
|
-
|
-
|
In Matter (aka connectedhomeip or Project CHIP) through 1.4.0.0 before e3277eb, unlimited user label appends in a userlabel cluster can lead to a denial of service (resource exhaustion).
|
-
|
CVE-2024-56319
|
2024-12-19 08:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2230
|
- |
|
-
|
-
|
In Matter (aka connectedhomeip or Project CHIP) through 1.4.0.0, the WriteAcl function deletes all existing ACL entries first, and then attempts to recreate them based on user input. If input validat…
|
-
|
CVE-2024-56317
|
2024-12-19 08:15 |
2024-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|