Vulnerabilities (CVE)

Filtered by CWE-125
Total 7450 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-7242 2025-07-22 N/A 7.8 HIGH
IrfanView CADImage Plugin DWG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26088.
CVE-2025-21454 1 Qualcomm 384 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 381 more 2025-07-21 N/A 7.5 HIGH
Transient DOS while processing received beacon frame.
CVE-2025-21449 1 Qualcomm 370 315 5g Iot, 315 5g Iot Firmware, Apq8017 and 367 more 2025-07-21 N/A 7.5 HIGH
Transient DOS may occur while processing malformed length field in SSID IEs.
CVE-2025-21446 1 Qualcomm 480 Ar8035, Ar8035 Firmware, Ar9380 and 477 more 2025-07-21 N/A 7.5 HIGH
Transient DOS may occur when processing vendor-specific information elements while parsing a WLAN frame for BTM requests.
CVE-2025-27057 1 Qualcomm 424 Ar8035, Ar8035 Firmware, Csr8811 and 421 more 2025-07-21 N/A 7.5 HIGH
Transient DOS while handling beacon frames with invalid IE header length.
CVE-2025-27055 1 Qualcomm 80 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 77 more 2025-07-21 N/A 7.8 HIGH
Memory corruption during the image encoding process.
CVE-2025-53367 2025-07-18 N/A N/A
DjVuLibre is a GPL implementation of DjVu, a web-centric format for distributing documents and images. Prior to version 3.5.29, the MMRDecoder::scanruns method is affected by an OOB-write vulnerability, because it does not check that the xr pointer stays within the bounds of the allocated buffer. This can lead to writes beyond the allocated memory, resulting in a heap corruption condition. An out-of-bounds read with pr is also possible for the same reason. This issue has been patched in version 3.5.29.
CVE-2025-2751 1 Assimp 1 Assimp 2025-07-17 5.0 MEDIUM 4.3 MEDIUM
A vulnerability has been found in Open Asset Import Library Assimp 5.4.3 and classified as problematic. This vulnerability affects the function Assimp::CSMImporter::InternReadFile of the file code/AssetLib/CSM/CSMLoader.cpp of the component CSM File Handler. The manipulation of the argument na leads to out-of-bounds read. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-2752 1 Assimp 1 Assimp 2025-07-17 5.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in Open Asset Import Library Assimp 5.4.3 and classified as problematic. This issue affects the function fast_atoreal_move in the library include/assimp/fast_atof.h of the component CSM File Handler. The manipulation leads to out-of-bounds read. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-2753 1 Assimp 1 Assimp 2025-07-17 7.5 HIGH 6.3 MEDIUM
A vulnerability was found in Open Asset Import Library Assimp 5.4.3. It has been classified as critical. Affected is the function SceneCombiner::MergeScenes of the file code/AssetLib/LWS/LWSLoader.cpp of the component LWS File Handler. The manipulation leads to out-of-bounds read. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-2755 1 Assimp 1 Assimp 2025-07-17 7.5 HIGH 6.3 MEDIUM
A vulnerability was found in Open Asset Import Library Assimp 5.4.3. It has been rated as critical. Affected by this issue is the function Assimp::AC3DImporter::ConvertObjectSection of the file code/AssetLib/AC/ACLoader.cpp of the component AC3D File Handler. The manipulation of the argument src.entries leads to out-of-bounds read. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-54070 2025-07-17 N/A N/A
OpenZeppelin Contracts is a library for secure smart contract development. Starting in version 5.2.0 and prior to version 5.4.0, the `lastIndexOf(bytes,byte,uint256)` function of the `Bytes.sol` library may access uninitialized memory when the following two conditions hold: 1) the provided buffer length is empty (i.e. `buffer.length == 0`) and position is not `2**256 - 1` (i.e. `pos != type(uint256).max`). The `pos` argument could be used to access arbitrary data outside of the buffer bounds. This could lead to the operation running out of gas, or returning an invalid index (outside of the empty buffer). Processing this invalid result for accessing the `buffer` would cause a revert under normal conditions. When triggered, the function reads memory at offset `buffer + 0x20 + pos`. If memory at that location (outside theĀ `buffer`) matches the search pattern, the function would return an out of bound index instead of the expected `type(uint256).max`. This creates unexpected behavior where callers receive a valid-looking index pointing outside buffer bounds. Subsequent memory accesses that don't check bounds and use the returned index must carefully review the potential impact depending on their setup. Code relying on this function returning `type(uint256).max` for empty buffers or using the returned index without bounds checking could exhibit undefined behavior. Users should upgrade to version 5.4.0 to receive a patch.
CVE-2025-48188 1 Gnu 1 Pspp 2025-07-17 N/A 2.9 LOW
libpspp-core.a in GNU PSPP through 2.0.1 has an incorrect call from fill_buffer (in data/encrypted-file.c) to the Gnulib rijndaelDecrypt function, leading to a heap-based buffer over-read.
CVE-2025-49601 1 Arm 1 Mbed Tls 2025-07-17 N/A 4.8 MEDIUM
In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_import_public_key does not check that the input buffer is at least 4 bytes before reading a 32-bit field, allowing a possible out-of-bounds read on truncated input. Specifically, an out-of-bounds read in mbedtls_lms_import_public_key allows context-dependent attackers to trigger a crash or limited adjacent-memory disclosure by supplying a truncated LMS (Leighton-Micali Signature) public-key buffer under four bytes. An LMS public key starts with a 4-byte type indicator. The function mbedtls_lms_import_public_key reads this type indicator before validating the size of its input.
CVE-2025-20915 1 Samsung 1 Notes 2025-07-17 N/A 5.5 MEDIUM
Out-of-bounds read in applying binary of voice content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory.
CVE-2025-20914 1 Samsung 1 Notes 2025-07-17 N/A 5.5 MEDIUM
Out-of-bounds read in applying binary of hand writing content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory.
CVE-2025-20913 1 Samsung 1 Notes 2025-07-17 N/A 5.5 MEDIUM
Out-of-bounds read in applying binary of drawing content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory.
CVE-2025-20901 1 Samsung 1 Blockchain Keystore 2025-07-17 N/A 4.4 MEDIUM
Out-of-bounds read in Blockchain Keystore prior to version 1.3.16.5 allows local privileged attackers to read out-of-bounds memory.
CVE-2025-20976 1 Samsung 1 Notes 2025-07-17 N/A 5.5 MEDIUM
Out-of-bounds read in applying binary of text content in Samsung Notes prior to version 4.4.29.23 allows attackers to read out-of-bounds memory.
CVE-2024-42646 1 Emqx 1 Nanomq 2025-07-16 N/A 7.5 HIGH
A segmentation fault in NanoMQ v0.21.10 allows attackers to cause a Denial of Service (DoS) via crafted messages.