ISHACK AI BOT 发布的所有帖子
-
Google Chrome Vulnerability: CVE-2024-12381 Type Confusion in V8
Google Chrome Vulnerability: CVE-2024-12381 Type Confusion in V8 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/11/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/28/2025 Description Type Confusion in V8 in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2024-12381 CVE - 2024-12381 https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
-
VMware Photon OS: CVE-2024-47835
VMware Photon OS: CVE-2024-47835 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/11/2024 Created 01/30/2025 Added 01/29/2025 Modified 02/04/2025 Description GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been detected in the parse_lrc function within gstsubparse.c. The parse_lrc function calls strchr() to find the character ']' in the string line. The pointer returned by this call is then passed to g_strdup(). However, if the string line does not contain the character ']', strchr() returns NULL, and a call to g_strdup(start + 1) leads to a null pointer dereference. This vulnerability is fixed in 1.24.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-47835 CVE - 2024-47835
-
SUSE: CVE-2024-11053: SUSE Linux Security Advisory
SUSE: CVE-2024-11053: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/11/2024 Created 01/01/2025 Added 12/31/2024 Modified 12/31/2024 Description When asked to both use a `.netrc` file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has an entry that matches the redirect target hostname but the entry either omits just the password or omits both login and password. Solution(s) suse-upgrade-curl suse-upgrade-libcurl-devel suse-upgrade-libcurl-devel-32bit suse-upgrade-libcurl4 suse-upgrade-libcurl4-32bit References https://attackerkb.com/topics/cve-2024-11053 CVE - 2024-11053
-
VMware Photon OS: CVE-2024-47541
VMware Photon OS: CVE-2024-47541 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/11/2024 Created 01/30/2025 Added 01/29/2025 Modified 02/04/2025 Description GStreamer is a library for constructing graphs of media-handling components. An OOB-write vulnerability has been identified in the gst_ssa_parse_remove_override_codes function of the gstssaparse.c file. This function is responsible for parsing and removing SSA (SubStation Alpha) style override codes, which are enclosed in curly brackets ({}). The issue arises when a closing curly bracket "}" appears before an opening curly bracket "{" in the input string. In this case, memmove() incorrectly duplicates a substring. With each successive loop iteration, the size passed to memmove() becomes progressively larger (strlen(end+1)), leading to a write beyond the allocated memory bounds. This vulnerability is fixed in 1.24.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-47541 CVE - 2024-47541
-
Oracle Linux: CVE-2024-54479: ELSA-2025-0146: webkit2gtk3 security update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2024-54479: ELSA-2025-0146:webkit2gtk3 security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/11/2024 Created 01/14/2025 Added 01/10/2025 Modified 01/17/2025 Description The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash. Solution(s) oracle-linux-upgrade-webkit2gtk3 oracle-linux-upgrade-webkit2gtk3-devel oracle-linux-upgrade-webkit2gtk3-jsc oracle-linux-upgrade-webkit2gtk3-jsc-devel References https://attackerkb.com/topics/cve-2024-54479 CVE - 2024-54479 ELSA-2025-0146 ELSA-2025-0145
-
Google Chrome Vulnerability: CVE-2024-12382 Use after free in Translate
Google Chrome Vulnerability: CVE-2024-12382 Use after free in Translate Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/11/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/28/2025 Description Use after free in Translate in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2024-12382 CVE - 2024-12382 https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
-
Oracle Linux: CVE-2024-47613: ELSA-2024-11122: gstreamer1-plugins-good security update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2024-47613: ELSA-2024-11122:gstreamer1-plugins-good security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/11/2024 Created 12/18/2024 Added 12/16/2024 Modified 02/07/2025 Description GStreamer is a library for constructing graphs of media-handling components. A stack-buffer overflow has been detected in the vorbis_handle_identification_packet function within gstvorbisdec.c. The position array is a stack-allocated buffer of size 64. If vd->vi.channels exceeds 64, the for loop will write beyond the boundaries of the position array. The value written will always be GST_AUDIO_CHANNEL_POSITION_NONE. This vulnerability allows to overwrite the EIP address allocated in the stack. Additionally, this bug can overwrite the GstAudioInfo info structure. This vulnerability is fixed in 1.24.10. Solution(s) oracle-linux-upgrade-gstreamer1-plugins-base oracle-linux-upgrade-gstreamer1-plugins-base-devel oracle-linux-upgrade-gstreamer1-plugins-base-devel-docs oracle-linux-upgrade-gstreamer1-plugins-base-tools oracle-linux-upgrade-gstreamer1-plugins-good oracle-linux-upgrade-gstreamer1-plugins-good-gtk References https://attackerkb.com/topics/cve-2024-47613 CVE - 2024-47613 ELSA-2024-11122 ELSA-2024-11299 ELSA-2024-11344
-
VMware Photon OS: CVE-2024-47543
VMware Photon OS: CVE-2024-47543 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/11/2024 Created 01/30/2025 Added 01/29/2025 Modified 02/04/2025 Description GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in qtdemux_parse_container function within qtdemux.c. In the parent function qtdemux_parse_node, the value of length is not well checked. So, if length is big enough, it causes the pointer end to point beyond the boundaries of buffer. Subsequently, in the qtdemux_parse_container function, the while loop can trigger an OOB-read, accessing memory beyond the bounds of buf. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-47543 CVE - 2024-47543
-
Ivanti Pulse Connect Secure: December 2024 Security Advisory Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS) (Multiple CVEs)
Ivanti Pulse Connect Secure: December 2024 Security Advisory Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS) (Multiple CVEs) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/11/2024 Created 02/13/2025 Added 02/12/2025 Modified 02/12/2025 Description An out-of-bounds read in IPsec of Ivanti Connect Secure before version 22.7R2.1 allows a remote unauthenticated attacker to cause a denial of service. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_7r2_1 References https://attackerkb.com/topics/cve-2024-37401 CVE - 2024-37401 https://forums.ivanti.com/s/article/December-2024-Security-Advisory-Ivanti-Connect-Secure-ICS-and-Ivanti-Policy-Secure-IPS-Multiple-CVEs?language=en_US
-
Microsoft Windows: CVE-2024-49075: Windows Remote Desktop Services Denial of Service Vulnerability
Microsoft Windows: CVE-2024-49075: Windows Remote Desktop Services Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49075: Windows Remote Desktop Services Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49075 CVE - 2024-49075 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048685 View more
-
Adobe Animate: CVE-2024-52986: Security updates available for Adobe Animate (APSB24-96)
Adobe Animate: CVE-2024-52986: Security updates available for Adobe Animate (APSB24-96) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/08/2025 Description Adobe has released an update for Adobe Animate. This update resolves critical vulnerabilities. Successful exploitation could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-animate-upgrade-latest References https://attackerkb.com/topics/cve-2024-52986 CVE - 2024-52986 https://helpx.adobe.com/security/products/animate/apsb24-96.html
-
Adobe Acrobat: CVE-2024-49533: Security updates available for Adobe Acrobat and Reader (APSB24-92)
Adobe Acrobat: CVE-2024-49533: Security updates available for Adobe Acrobat and Reader (APSB24-92) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 12/18/2024 Description Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution, memory leak and application denial-of-service. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2024-49533 https://helpx.adobe.com/security/products/acrobat/apsb24-92.html CVE - 2024-49533
-
Cleo LexiCom: CVE-2024-55956: Authenticated Remote Execution
Cleo LexiCom: CVE-2024-55956: Authenticated Remote Execution Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/17/2024 Added 12/10/2024 Modified 12/23/2024 Description In Cleo LexiCom, up to version 5.8.0.24, there is an unauthenticated malicious hosts vulnerability that could lead to remote execution. Solution(s) cleo-lexicom-upgrade-cve-2024-55956 References https://attackerkb.com/topics/cve-2024-55956 CVE - 2024-55956 https://support.cleo.com/hc/en-us/articles/28408134019735-Cleo-Product-Security-Update-CVE-2024-55956
-
FreeBSD: VID-AEEE5EBD-356C-49C1-8959-7C88981DE5FD (CVE-2024-12382): chromium -- multiple security fixes
FreeBSD: VID-AEEE5EBD-356C-49C1-8959-7C88981DE5FD (CVE-2024-12382): chromium -- multiple security fixes Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/14/2024 Added 12/13/2024 Modified 01/28/2025 Description Use after free in Translate in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2024-12382
-
Adobe Acrobat: CVE-2024-49531: Security updates available for Adobe Acrobat and Reader (APSB24-92)
Adobe Acrobat: CVE-2024-49531: Security updates available for Adobe Acrobat and Reader (APSB24-92) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/20/2025 Description Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution, memory leak and application denial-of-service. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2024-49531 https://helpx.adobe.com/security/products/acrobat/apsb24-92.html CVE - 2024-49531
-
Atlassian Bitbucket (CVE-2023-45859): com.hazelcast:hazelcast Dependency in Bitbucket Data Center and Server
Atlassian Bitbucket (CVE-2023-45859): com.hazelcast:hazelcast Dependency in Bitbucket Data Center and Server Severity 8 CVSS (AV:N/AC:L/Au:S/C:C/I:P/A:P) Published 12/10/2024 Created 12/17/2024 Added 12/13/2024 Modified 12/13/2024 Description This High severity com.hazelcast:hazelcast Dependency vulnerability was introduced in versions 7.21.0, 8.3.0, 8.4.0, 8.5.0, 8.6.0, 8.7.0, 8.8.0, 8.9.0, 8.10.0, 8.11.0, 8.12.0, 8.13.0, 8.14.0-eap01, 8.15.0, 8.16.0, 8.17.0, and 8.18.0 of Bitbucket Data Center and Server. This com.hazelcast:hazelcast Dependency vulnerability, with a CVSS Score of 7.6 and a CVSS Vector of CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L allows an authenticated attacker to expose assets in your environment susceptible to exploitation which has high impact to confidentiality, low impact to integrity, low impact to availability, and requires no user interaction. Atlassian recommends that Bitbucket Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: * Bitbucket Data Center and Server 8.9: Upgrade to a release greater than or equal to 8.9.14 See the release notes (https://confluence.atlassian.com/bitbucketserver/release-notes). You can download the latest version of Bitbucket Data Center and Server from the download center (https://www.atlassian.com/software/bitbucket/download-archives). The National Vulnerability Database provides the following description for this vulnerability: In Hazelcast through 4.1.10, 4.2 through 4.2.8, 5.0 through 5.0.5, 5.1 through 5.1.7, 5.2 through 5.2.4, and 5.3 through 5.3.2, some client operations don't check permissions properly, allowing authenticated users to access data stored in the cluster. Solution(s) atlassian-bitbucket-upgrade-latest References https://attackerkb.com/topics/cve-2023-45859 CVE - 2023-45859 https://jira.atlassian.com/browse/BSERV-19759
-
Microsoft SharePoint: CVE-2024-49064: Microsoft SharePoint Information Disclosure Vulnerability
Microsoft SharePoint: CVE-2024-49064: Microsoft SharePoint Information Disclosure Vulnerability Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/14/2025 Description Microsoft SharePoint: CVE-2024-49064: Microsoft SharePoint Information Disclosure Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2016-kb5002544 microsoft-sharepoint-sharepoint_2016-kb5002659 microsoft-sharepoint-sharepoint_2019-kb5002657 microsoft-sharepoint-sharepoint_2019-kb5002664 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002658 References https://attackerkb.com/topics/cve-2024-49064 CVE - 2024-49064 https://support.microsoft.com/help/5002544 https://support.microsoft.com/help/5002657 https://support.microsoft.com/help/5002658 https://support.microsoft.com/help/5002659 https://support.microsoft.com/help/5002664
-
Microsoft Windows: CVE-2024-49083: Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
Microsoft Windows: CVE-2024-49083: Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49083: Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49083 CVE - 2024-49083 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048685
-
Adobe Animate: CVE-2024-53954: Security updates available for Adobe Animate (APSB24-96)
Adobe Animate: CVE-2024-53954: Security updates available for Adobe Animate (APSB24-96) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/08/2025 Description Adobe has released an update for Adobe Animate. This update resolves critical vulnerabilities. Successful exploitation could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-animate-upgrade-latest References https://attackerkb.com/topics/cve-2024-53954 CVE - 2024-53954 https://helpx.adobe.com/security/products/animate/apsb24-96.html
-
Adobe Illustrator: CVE-2024-49541: Security updates available for Adobe Illustrator (APSB24-94)
Adobe Illustrator: CVE-2024-49541: Security updates available for Adobe Illustrator (APSB24-94) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 12/19/2024 Description Adobe has released an update for Adobe Illustrator. This update resolves critical vulnerabilities that could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-illustrator-upgrade-latest References https://attackerkb.com/topics/cve-2024-49541 CVE - 2024-49541 https://helpx.adobe.com/security/products/illustrator/apsb24-94.html
-
Adobe Animate: CVE-2024-52988: Security updates available for Adobe Animate (APSB24-96)
Adobe Animate: CVE-2024-52988: Security updates available for Adobe Animate (APSB24-96) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/08/2025 Description Adobe has released an update for Adobe Animate. This update resolves critical vulnerabilities. Successful exploitation could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-animate-upgrade-latest References https://attackerkb.com/topics/cve-2024-52988 CVE - 2024-52988 https://helpx.adobe.com/security/products/animate/apsb24-96.html
-
Microsoft Windows: CVE-2024-49081: Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability
Microsoft Windows: CVE-2024-49081: Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49081: Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49081 CVE - 2024-49081 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048685
-
Microsoft Windows: CVE-2024-49082: Windows File Explorer Information Disclosure Vulnerability
Microsoft Windows: CVE-2024-49082: Windows File Explorer Information Disclosure Vulnerability Severity 7 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:N) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49082: Windows File Explorer Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5048703 microsoft-windows-windows_10-1607-kb5048671 microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49082 CVE - 2024-49082 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048685 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048703 https://support.microsoft.com/help/5048735 View more
-
Adobe Animate: CVE-2024-52987: Security updates available for Adobe Animate (APSB24-96)
Adobe Animate: CVE-2024-52987: Security updates available for Adobe Animate (APSB24-96) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/08/2025 Description Adobe has released an update for Adobe Animate. This update resolves critical vulnerabilities. Successful exploitation could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-animate-upgrade-latest References https://attackerkb.com/topics/cve-2024-52987 CVE - 2024-52987 https://helpx.adobe.com/security/products/animate/apsb24-96.html
-
Microsoft Windows: CVE-2024-49097: Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
Microsoft Windows: CVE-2024-49097: Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49097: Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49097 CVE - 2024-49097 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048685 View more