Vulnerabilities (CVE)

Filtered by CWE-125
Total 6740 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-27319 2 Fedoraproject, Linuxfoundation 2 Fedora, Onnx 2025-01-22 N/A 4.4 MEDIUM
Versions of the package onnx before and including 1.15.0 are vulnerable to Out-of-bounds Read as the ONNX_ASSERT and ONNX_ASSERTM functions have an off by one string copy.
CVE-2025-21341 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-01-21 N/A 6.6 MEDIUM
Windows Digital Media Elevation of Privilege Vulnerability
CVE-2011-3406 1 Microsoft 5 Windows 7, Windows Server 2003, Windows Server 2008 and 2 more 2025-01-21 9.0 HIGH 8.8 HIGH
Buffer overflow in Active Directory, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS) in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote authenticated users to execute arbitrary code via a crafted query that leverages incorrect memory initialization, aka "Active Directory Buffer Overflow Vulnerability."
CVE-2010-4577 4 Debian, Fedoraproject, Google and 1 more 5 Debian Linux, Fedora, Chrome and 2 more 2025-01-21 5.0 MEDIUM 7.5 HIGH
The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp in WebKit, as used in Google Chrome before 8.0.552.224, Chrome OS before 8.0.552.343, webkitgtk before 1.2.6, and other products does not properly parse Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted local font, related to "Type Confusion."
CVE-2024-48855 1 Blackberry 1 Qnx Software Development Platform 2025-01-21 N/A 5.3 MEDIUM
Out-of-bounds read in the TIFF image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause an information disclosure in the context of the process using the image codec.
CVE-2018-9383 2025-01-21 N/A 4.4 MEDIUM
In asn1_ber_decoder of asn1_decoder.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9464 2025-01-21 N/A 7.8 HIGH
In multiple locations, there is a possible way to read protected files due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9461 2025-01-21 N/A 7.0 HIGH
In onAttachFragment of ShareIntentActivity.java, there is a possible way for an app to read files in the messages app due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9387 2025-01-21 N/A 7.8 HIGH
In multiple functions of mnh-sm.c, there is a possible way to trigger a heap overflow due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-0621 1 Hornerautomation 1 Cscape Envision Rv 2025-01-17 N/A 7.8 HIGH
Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds read vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in reads past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.
CVE-2023-0049 2 Fedoraproject, Vim 2 Fedora, Vim 2025-01-17 N/A 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
CVE-2024-9843 2 Apple, Ivanti 2 Macos, Secure Access Client 2025-01-17 N/A 5.0 MEDIUM
A buffer over-read in Ivanti Secure Access Client before 22.7R4 allows a local unauthenticated attacker to cause a denial of service.
CVE-2025-21374 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-01-17 N/A 5.5 MEDIUM
Windows CSC Service Information Disclosure Vulnerability
CVE-2025-0437 1 Google 1 Chrome 2025-01-16 N/A 8.8 HIGH
Out of bounds read in Metrics in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-24564 1 Vyperlang 1 Vyper 2025-01-16 N/A 3.7 LOW
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. When using the built-in `extract32(b, start)`, if the `start` index provided has for side effect to update `b`, the byte array to extract `32` bytes from, it could be that some dirty memory is read and returned by `extract32`. This vulnerability is fixed in 0.4.0.
CVE-2024-29996 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-01-16 N/A 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-29994 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-01-16 N/A 7.8 HIGH
Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability
CVE-2021-47083 1 Linux 1 Linux Kernel 2025-01-16 N/A 7.1 HIGH
In the Linux kernel, the following vulnerability has been resolved: pinctrl: mediatek: fix global-out-of-bounds issue When eint virtual eint number is greater than gpio number, it maybe produce 'desc[eint_n]' size globle-out-of-bounds issue.
CVE-2025-0518 2025-01-16 N/A N/A
Unchecked Return Value, Out-of-bounds Read vulnerability in FFmpeg allows Read Sensitive Constants Within an Executable. This vulnerability is associated with program files https://github.Com/FFmpeg/FFmpeg/blob/master/libavfilter/af_pan.C . This issue affects FFmpeg: 7.1. Issue was fixed:  https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a This issue was discovered by: Simcha Kosman
CVE-2024-56627 1 Linux 1 Linux Kernel 2025-01-16 N/A 7.1 HIGH
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix Out-of-Bounds Read in ksmbd_vfs_stream_read An offset from client could be a negative value, It could lead to an out-of-bounds read from the stream_buf. Note that this issue is coming when setting 'vfs objects = streams_xattr parameter' in ksmbd.conf.