CVE-2024-47414 – Animate | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2024-47414
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb24-76.html • CWE-416: Use After Free •
CVE-2024-47418 – Animate | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2024-47418
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb24-76.html • CWE-416: Use After Free •
CVE-2024-47411 – Animate | Access of Uninitialized Pointer (CWE-824)
https://notcve.org/view.php?id=CVE-2024-47411
Animate versions 23.0.7, 24.0.4 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb24-76.html • CWE-824: Access of Uninitialized Pointer •
CVE-2024-47412 – Animate | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2024-47412
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb24-76.html • CWE-416: Use After Free •
CVE-2024-45150 – Dimension | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-45150
Dimension versions 4.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/dimension/apsb24-74.html • CWE-787: Out-of-bounds Write •