Total
6546 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2025-27055 | 1 Qualcomm | 80 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 77 more | 2025-08-11 | N/A | 7.8 HIGH |
Memory corruption during the image encoding process. | |||||
CVE-2023-28542 | 1 Qualcomm | 376 315 5g Iot, 315 5g Iot Firmware, Apq8064au and 373 more | 2025-08-11 | N/A | 7.8 HIGH |
Memory Corruption in WLAN HOST while fetching TX status information. | |||||
CVE-2025-21449 | 1 Qualcomm | 370 315 5g Iot, 315 5g Iot Firmware, Apq8017 and 367 more | 2025-08-11 | N/A | 7.5 HIGH |
Transient DOS may occur while processing malformed length field in SSID IEs. | |||||
CVE-2024-33050 | 1 Qualcomm | 514 Ar8035, Ar8035 Firmware, Ar9380 and 511 more | 2025-08-11 | N/A | 7.5 HIGH |
Transient DOS while parsing MBSSID during new IE generation in beacon/probe frame when IE length check is either missing or improper. | |||||
CVE-2023-33027 | 1 Qualcomm | 656 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 653 more | 2025-08-11 | N/A | 7.5 HIGH |
Transient DOS in WLAN Firmware while parsing rsn ies. | |||||
CVE-2023-46407 | 1 Ffmpeg | 1 Ffmpeg | 2025-08-11 | N/A | 5.5 MEDIUM |
FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist->alphabet_size variable in the read_vlc_prefix() function. | |||||
CVE-2024-12751 | 2 Foxit, Microsoft | 3 Pdf Editor, Pdf Reader, Windows | 2025-08-08 | N/A | N/A |
Foxit PDF Reader AcroForm Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25344. | |||||
CVE-2025-2012 | 1 Ashlar | 1 Cobalt | 2025-08-08 | N/A | N/A |
Ashlar-Vellum Cobalt VS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25185. | |||||
CVE-2024-5512 | 1 Tungstenautomation | 1 Power Pdf | 2025-08-07 | N/A | 5.5 MEDIUM |
Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22021. | |||||
CVE-2023-53161 | 1 Sequoia-pgp | 1 Buffered-reader | 2025-08-06 | N/A | 5.3 MEDIUM |
The buffered-reader crate before 1.1.5 for Rust allows out-of-bounds array access and a panic. | |||||
CVE-2023-53160 | 1 Sequoia-pgp | 1 Sequoia-openpgp | 2025-08-06 | N/A | 5.3 MEDIUM |
The sequoia-openpgp crate before 1.16.0 for Rust allows out-of-bounds array access and a panic. | |||||
CVE-2024-5307 | 1 Tungstenautomation | 1 Power Pdf | 2025-08-06 | N/A | 3.3 LOW |
Kofax Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects in AcroForms. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22933. | |||||
CVE-2025-24497 | 1 F5 | 1 Big-ip Policy Enforcement Manager | 2025-08-06 | N/A | N/A |
When URL categorization is configured on a virtual server, undisclosed requests can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | |||||
CVE-2025-21464 | 2025-08-06 | N/A | 6.5 MEDIUM | ||
Information disclosure while reading data from an image using specified offset and size parameters. | |||||
CVE-2025-21465 | 2025-08-06 | N/A | 6.5 MEDIUM | ||
Information disclosure while processing the hash segment in an MBN file. | |||||
CVE-2025-47152 | 2025-08-05 | N/A | 6.5 MEDIUM | ||
An out-of-bounds read vulnerability exists in the EMF functionality of PDF-XChange Co. Ltd PDF-XChange Editor 10.6.0.396. By using a specially crafted EMF file, an attacker could exploit this vulnerability to perform an out-of-bounds read, potentially leading to the disclosure of sensitive information. | |||||
CVE-2025-27931 | 2025-08-05 | N/A | 6.5 MEDIUM | ||
An out-of-bounds read vulnerability exists in the EMF functionality of PDF-XChange Editor version 10.5.2.395. By using a specially crafted EMF file, an attacker could exploit this vulnerability to perform an out-of-bounds read, potentially leading to the disclosure of sensitive information. | |||||
CVE-2025-46716 | 1 Sandboxie-plus | 1 Sandboxie | 2025-08-04 | N/A | N/A |
Sandboxie is a sandbox-based isolation software for 32-bit and 64-bit Windows NT-based operating systems. Starting in version 1.3.0 and prior to version 1.15.12, Api_SetSecureParam fails to sanitize incoming pointers, and implicitly trusts that the pointer the user has passed in is safe to read from. SetRegValue then reads an arbitrary address, which can be a kernel pointer, into a HKLM Security SBIE registry value. This can later be retrieved by API_GET_SECURE_PARAM. Version 1.15.12 fixes the issue. | |||||
CVE-2025-23286 | 2025-08-02 | N/A | N/A | ||
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability where an attacker could read invalid memory. A successful exploit of this vulnerability might lead to information disclosure. | |||||
CVE-2023-5520 | 1 Gpac | 1 Gpac | 2025-08-01 | N/A | 7.7 HIGH |
Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2. |