Total
8153 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-20930 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing jpeg image in Samsung Notes prior to version 4.4.26.71 allows local attackers to read out-of-bounds memory. | ||||
CVE-2025-20932 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing rle of bmp image in Samsung Notes prior to version 4.4.26.71 allows local attackers to혻read out-of-bounds memory. | ||||
CVE-2025-20933 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing bmp image in Samsung Notes prior to version 4.4.26.71 allows local attackers to read out-of-bounds memory. | ||||
CVE-2025-20916 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in reading string of SPen in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20917 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of pdf content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20918 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying extra data of base content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20919 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of video content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20920 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in action link data in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20921 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of text content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20922 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in appending text paragraph in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20925 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of text data in Samsung Notes prior to version 4.4.26.71 allows local attackers to potentially read memory. | ||||
CVE-2025-20927 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing image data in Samsung Notes prior to vaersion 4.4.26.71 allows local attackers to access out-of-bounds memory. | ||||
CVE-2025-20928 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing wbmp image in Samsung Notes prior to vaersion 4.4.26.71 allows local attackers to access out-of-bounds memory. | ||||
CVE-2024-30068 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-07-16 | 8.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2024-30069 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-07-16 | 4.7 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-38649 | 1 Ivanti | 1 Connect Secure | 2025-07-16 | 7.5 High |
An out-of-bounds write in IPsec of Ivanti Connect Secure before version 22.7R2.1(Not Applicable to 9.1Rx) allows a remote unauthenticated attacker to cause a denial of service. | ||||
CVE-2025-0831 | 2025-07-15 | 7.8 High | ||
Out-Of-Bounds Read vulnerability exists in the JT file reading procedure in SOLIDWORKS eDrawings on Release SOLIDWORKS Desktop 2025. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted JT file. | ||||
CVE-2025-53019 | 1 Imagemagick | 1 Imagemagick | 2025-07-15 | 3.7 Low |
ImageMagick is free and open-source software used for editing and manipulating digital images. In versions prior to 7.1.2-0 and 6.9.13-26, in ImageMagick's `magick stream` command, specifying multiple consecutive `%d` format specifiers in a filename template causes a memory leak. Versions 7.1.2-0 and 6.9.13-26 fix the issue. | ||||
CVE-2022-50200 | 2 Linux, Redhat | 2 Linux Kernel, Enterprise Linux | 2025-07-15 | 7.0 High |
In the Linux kernel, the following vulnerability has been resolved: selinux: Add boundary check in put_entry() Just like next_entry(), boundary check is necessary to prevent memory out-of-bound access. | ||||
CVE-2025-7464 | 1 Osrg | 1 Gobgp | 2025-07-15 | 3.7 Low |
A vulnerability classified as problematic has been found in osrg GoBGP up to 3.37.0. Affected is the function SplitRTR of the file pkg/packet/rtr/rtr.go. The manipulation leads to out-of-bounds read. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The name of the patch is e748f43496d74946d14fed85c776452e47b99d64. It is recommended to apply a patch to fix this issue. |