CVE-2024-45139 – Substance3D - Stager | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2024-45139
Substance3D - Stager versions 3.0.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html • CWE-122: Heap-based Buffer Overflow •
CVE-2024-45140 – Substance3D - Stager | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-45140
Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html • CWE-787: Out-of-bounds Write •
CVE-2024-45144 – Substance3D - Stager | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-45144
Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html • CWE-787: Out-of-bounds Write •
CVE-2024-47410 – Animate | Stack-based Buffer Overflow (CWE-121)
https://notcve.org/view.php?id=CVE-2024-47410
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb24-76.html • CWE-121: Stack-based Buffer Overflow •
CVE-2024-47415 – Animate | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2024-47415
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb24-76.html • CWE-416: Use After Free •