Vulnerabilities (CVE)

Filtered by CWE-125
Total 7450 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-29811 1 Microsoft 5 Windows 11 22h2, Windows 11 23h2, Windows 11 24h2 and 2 more 2025-07-10 N/A 7.8 HIGH
Improper input validation in Windows Mobile Broadband allows an authorized attacker to elevate privileges locally.
CVE-2025-32716 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-10 N/A 7.8 HIGH
Out-of-bounds read in Windows Media allows an authorized attacker to elevate privileges locally.
CVE-2025-21008 1 Samsung 1 Android 2025-07-10 N/A 5.5 MEDIUM
Out-of-bounds read in decoding frame header in libsavsvc.so prior to Android 15 allows local attackers to cause memory corruption.
CVE-2025-21009 1 Samsung 1 Android 2025-07-10 N/A 5.5 MEDIUM
Out-of-bounds read in decoding malformed frame header in libsavsvc.so prior to Android 15 allows local attackers to cause memory corruption.
CVE-2025-20688 2 Mediatek, Openwrt 10 Mt6890, Mt7615, Mt7622 and 7 more 2025-07-09 N/A 5.5 MEDIUM
In wlan AP driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418047; Issue ID: MSV-3480.
CVE-2025-20689 2 Mediatek, Openwrt 10 Mt6890, Mt7615, Mt7622 and 7 more 2025-07-09 N/A 5.5 MEDIUM
In wlan AP driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418048; Issue ID: MSV-3479.
CVE-2025-20690 2 Mediatek, Openwrt 10 Mt6890, Mt7615, Mt7622 and 7 more 2025-07-09 N/A 5.5 MEDIUM
In wlan AP driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418038; Issue ID: MSV-3478.
CVE-2025-20691 2 Mediatek, Openwrt 10 Mt6890, Mt7615, Mt7622 and 7 more 2025-07-09 N/A 5.5 MEDIUM
In wlan AP driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418039; Issue ID: MSV-3477.
CVE-2025-20692 2 Mediatek, Openwrt 10 Mt6890, Mt7615, Mt7622 and 7 more 2025-07-09 N/A 5.5 MEDIUM
In wlan AP driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418040; Issue ID: MSV-3476.
CVE-2025-20693 4 Google, Linuxfoundation, Mediatek and 1 more 26 Android, Yocto, Mt2737 and 23 more 2025-07-09 N/A 6.5 MEDIUM
In wlan STA driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote (proximal/adjacent) information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09812521; Issue ID: MSV-3421.
CVE-2023-51580 1 Bluez 1 Bluez 2025-07-09 N/A 5.7 MEDIUM
BlueZ Audio Profile AVRCP avrcp_parse_attribute_list Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20852.
CVE-2025-26642 1 Microsoft 7 365 Apps, Access, Excel and 4 more 2025-07-09 N/A 7.8 HIGH
Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally.
CVE-2025-26675 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more 2025-07-09 N/A 7.8 HIGH
Out-of-bounds read in Windows Subsystem for Linux allows an authorized attacker to elevate privileges locally.
CVE-2025-26669 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-07-09 N/A 8.8 HIGH
Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network.
CVE-2024-30347 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2025-07-09 N/A 3.3 LOW
Foxit PDF Reader U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22910.
CVE-2024-30341 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2025-07-09 N/A 7.8 HIGH
Foxit PDF Reader Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22709.
CVE-2025-2231 1 Pdf-xchange 2 Pdf-tools, Pdf-xchange Editor 2025-07-09 N/A 7.8 HIGH
PDF-XChange Editor RTF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of RTF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25473.
CVE-2025-27483 1 Microsoft 6 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 3 more 2025-07-08 N/A 7.8 HIGH
Out-of-bounds read in Windows NTFS allows an unauthorized attacker to elevate privileges locally.
CVE-2025-27490 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more 2025-07-08 N/A 7.8 HIGH
Heap-based buffer overflow in Windows Bluetooth Service allows an authorized attacker to elevate privileges locally.
CVE-2025-27728 1 Microsoft 2 Windows 11 24h2, Windows Server 2025 2025-07-08 N/A 7.8 HIGH
Out-of-bounds read in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges locally.