CVE-2023-21575 – Adobe Photoshop Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2023-21575
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/photoshop/apsb23-11.html • CWE-787: Out-of-bounds Write •
CVE-2023-0877 – Code Injection in froxlor/froxlor
https://notcve.org/view.php?id=CVE-2023-0877
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11. • https://github.com/froxlor/froxlor/commit/aa48ffca2bcaf7ae57be3b8147bb3138abdab984 https://huntr.dev/bounties/b29cf038-06f1-4fb0-9437-08f2991f92a8 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2023-24078 – FuguHub 8.1 - Remote Code Execution
https://notcve.org/view.php?id=CVE-2023-24078
Real Time Logic FuguHub v8.1 and earlier was discovered to contain a remote code execution (RCE) vulnerability via the component /FuguHub/cmsdocs/. FuguHub version 8.1 suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/51550 https://github.com/rio128128/CVE-2023-24078 https://github.com/overgrowncarrot1/CVE-2023-24078 https://github.com/ag-rodriguez/CVE-2023-24078 http://packetstormsecurity.com/files/173279/FuguHub-8.1-Remote-Code-Execution.html https://github.com/ojan2021/Fuguhub-8.1-RCE • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2023-22236 – Adobe Animate Heap-based Buffer Overflow Arbitrary code execution
https://notcve.org/view.php?id=CVE-2023-22236
Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb23-15.html • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2023-22244 – Adobe Premiere Rush PSD files Use After Free Arbitrary code execution
https://notcve.org/view.php?id=CVE-2023-22244
Adobe Premiere Rush version 2.6 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/premiere_rush/apsb23-14.html • CWE-416: Use After Free •