CVE-2024-47424 – Adobe Framemaker | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2024-47424
Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/framemaker/apsb24-82.html • CWE-190: Integer Overflow or Wraparound •
CVE-2024-47416 – Animate | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2024-47416
Animate versions 23.0.7, 24.0.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb24-76.html • CWE-190: Integer Overflow or Wraparound •
CVE-2024-37976 – Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2024-37976
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37976 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-34663
https://notcve.org/view.php?id=CVE-2024-34663
Integer overflow in libSEF.quram.so prior to SMR Oct-2024 Release 1 allows local attackers to write out-of-bounds memory. • https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10 •
CVE-2024-42415
https://notcve.org/view.php?id=CVE-2024-42415
An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in an integer overflow that allows for a heap-based buffer overflow when processing the sector allocation table. • https://gitlab.gnome.org/GNOME/libgsf/-/issues/34 https://talosintelligence.com/vulnerability_reports/TALOS-2024-2069 • CWE-190: Integer Overflow or Wraparound •