Total
3239 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-22851 | 1 Openharmony | 1 Openharmony | 2025-07-12 | 6.5 Medium |
in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. | ||||
CVE-2025-23016 | 1 Fastcgi | 1 Fcgi | 2025-07-12 | 9.3 Critical |
FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 has an integer overflow (and resultant heap-based buffer overflow) via crafted nameLen or valueLen values in data to the IPC socket. This occurs in ReadParams in fcgiapp.c. | ||||
CVE-2025-2295 | 1 Tianocore | 1 Edk2 | 2025-07-12 | 3.5 Low |
EDK2 contains a vulnerability in BIOS where a user may cause an Integer Overflow or Wraparound by network means. A successful exploitation of this vulnerability may lead to denial of service. | ||||
CVE-2024-47661 | 1 Linux | 1 Linux Kernel | 2025-07-11 | 5.5 Medium |
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid overflow from uint32_t to uint8_t [WHAT & HOW] dmub_rb_cmd's ramping_boundary has size of uint8_t and it is assigned 0xFFFF. Fix it by changing it to uint8_t with value of 0xFF. This fixes 2 INTEGER_OVERFLOW issues reported by Coverity. | ||||
CVE-2024-46726 | 1 Linux | 1 Linux Kernel | 2025-07-11 | 5.5 Medium |
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Ensure index calculation will not overflow [WHY & HOW] Make sure vmid0p72_idx, vnom0p8_idx and vmax0p9_idx calculation will never overflow and exceess array size. This fixes 3 OVERRUN and 1 INTEGER_OVERFLOW issues reported by Coverity. | ||||
CVE-2025-32718 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-07-11 | 7.8 High |
Integer overflow or wraparound in Windows SMB allows an authorized attacker to elevate privileges locally. | ||||
CVE-2017-13318 | 1 Google | 1 Android | 2025-07-10 | 5.7 Medium |
In HeifDataSource::readAt of HeifDecoderImpl.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. | ||||
CVE-2023-24949 | 1 Microsoft | 8 Windows 10 1809, Windows 10 20h2, Windows 10 21h2 and 5 more | 2025-07-10 | 7.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2023-24945 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-07-10 | 5.5 Medium |
Windows iSCSI Target Service Information Disclosure Vulnerability | ||||
CVE-2024-38215 | 1 Microsoft | 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more | 2025-07-10 | 7.8 High |
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | ||||
CVE-2024-38144 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-07-10 | 8.8 High |
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | ||||
CVE-2024-38128 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2025-07-10 | 8.8 High |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | ||||
CVE-2025-26642 | 1 Microsoft | 7 365 Apps, Access, Excel and 4 more | 2025-07-09 | 7.8 High |
Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally. | ||||
CVE-2023-3107 | 2 Freebsd, Netapp | 2 Freebsd, Clustered Data Ontap | 2025-07-09 | 7.5 High |
A set of carefully crafted ipv6 packets can trigger an integer overflow in the calculation of a fragment reassembled packet's payload length field. This allows an attacker to trigger a kernel panic, resulting in a denial of service. | ||||
CVE-2024-43641 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-07-08 | 7.8 High |
Windows Registry Elevation of Privilege Vulnerability | ||||
CVE-2024-43635 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-07-08 | 8.8 High |
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2024-43628 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-07-08 | 8.8 High |
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2024-43623 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-07-08 | 7.8 High |
Windows NT OS Kernel Elevation of Privilege Vulnerability | ||||
CVE-2024-37976 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-07-08 | 6.7 Medium |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | ||||
CVE-2024-43566 | 1 Microsoft | 1 Edge Chromium | 2025-07-08 | 7.5 High |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |