Total
8155 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-20901 | 1 Samsung | 1 Blockchain Keystore | 2025-07-17 | 4.4 Medium |
Out-of-bounds read in Blockchain Keystore prior to version 1.3.16.5 allows local privileged attackers to read out-of-bounds memory. | ||||
CVE-2025-20976 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-17 | 5.5 Medium |
Out-of-bounds read in applying binary of text content in Samsung Notes prior to version 4.4.29.23 allows attackers to read out-of-bounds memory. | ||||
CVE-2024-42646 | 1 Emqx | 1 Nanomq | 2025-07-16 | 7.5 High |
A segmentation fault in NanoMQ v0.21.10 allows attackers to cause a Denial of Service (DoS) via crafted messages. | ||||
CVE-2025-20930 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing jpeg image in Samsung Notes prior to version 4.4.26.71 allows local attackers to read out-of-bounds memory. | ||||
CVE-2025-20932 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing rle of bmp image in Samsung Notes prior to version 4.4.26.71 allows local attackers to혻read out-of-bounds memory. | ||||
CVE-2025-20933 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing bmp image in Samsung Notes prior to version 4.4.26.71 allows local attackers to read out-of-bounds memory. | ||||
CVE-2025-20916 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in reading string of SPen in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20917 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of pdf content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20918 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying extra data of base content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20919 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of video content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20920 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in action link data in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20921 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of text content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20922 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in appending text paragraph in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | ||||
CVE-2025-20925 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in applying binary of text data in Samsung Notes prior to version 4.4.26.71 allows local attackers to potentially read memory. | ||||
CVE-2025-20927 | 1 Samsung | 1 Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing image data in Samsung Notes prior to vaersion 4.4.26.71 allows local attackers to access out-of-bounds memory. | ||||
CVE-2025-20928 | 2 Samsung, Samsung Mobile | 2 Notes, Samsung Notes | 2025-07-16 | 5.5 Medium |
Out-of-bounds read in parsing wbmp image in Samsung Notes prior to vaersion 4.4.26.71 allows local attackers to access out-of-bounds memory. | ||||
CVE-2024-30068 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-07-16 | 8.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2024-30069 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-07-16 | 4.7 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-38649 | 1 Ivanti | 1 Connect Secure | 2025-07-16 | 7.5 High |
An out-of-bounds write in IPsec of Ivanti Connect Secure before version 22.7R2.1(Not Applicable to 9.1Rx) allows a remote unauthenticated attacker to cause a denial of service. | ||||
CVE-2025-0831 | 2025-07-15 | 7.8 High | ||
Out-Of-Bounds Read vulnerability exists in the JT file reading procedure in SOLIDWORKS eDrawings on Release SOLIDWORKS Desktop 2025. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted JT file. |