CVE-2024-7722 – Foxit PDF Reader Doc Object Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2024-7722
Foxit PDF Reader Doc Object Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. ... This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. • https://www.zerodayinitiative.com/advisories/ZDI-24-1124 https://www.foxit.com/support/security-bulletins.html • CWE-416: Use After Free •
CVE-2024-34126 – ZDI-CAN-24028: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2024-34126
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Dimension. • https://helpx.adobe.com/security/products/dimension/apsb24-47.html • CWE-125: Out-of-bounds Read •
CVE-2024-7704 – Weaver e-cology Source Code ecology_dev.zip information disclosure
https://notcve.org/view.php?id=CVE-2024-7704
The manipulation leads to information disclosure. ... Durch das Manipulieren mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. • https://github.com/Dreamy-elfland/240731 https://vuldb.com/?ctiid.274182 https://vuldb.com/?id.274182 https://vuldb.com/?submit.385494 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2024-42477 – llama.cpp global-buffer-overflow in ggml_type_size
https://notcve.org/view.php?id=CVE-2024-42477
This vulnerability may lead to memory data leakage. • https://github.com/ggerganov/llama.cpp/commit/b72942fac998672a79a1ae3c03b340f7e629980b https://github.com/ggerganov/llama.cpp/security/advisories/GHSA-mqp6-7pv6-fqjf • CWE-125: Out-of-bounds Read •
CVE-2024-7697 – Logical vulnerability in com.transsion.carlcare
https://notcve.org/view.php?id=CVE-2024-7697
Logical vulnerability in the mobile application (com.transsion.carlcare) may lead to user information leakage risks. • https://security.tecno.com/SRC/blogdetail/294?lang=en_US https://security.tecno.com/SRC/securityUpdates https://security.tecno.com/SRC/securityUpdates?type=SA • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-863: Incorrect Authorization •