Filtered by CWE-125
Total 8156 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-33059 1 Microsoft 14 Windows, Windows 10 1507, Windows 10 1607 and 11 more 2025-07-11 5.5 Medium
Out-of-bounds read in Windows Storage Management Provider allows an authorized attacker to disclose information locally.
CVE-2025-33058 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-11 5.5 Medium
Out-of-bounds read in Windows Storage Management Provider allows an authorized attacker to disclose information locally.
CVE-2025-32720 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-07-11 5.5 Medium
Out-of-bounds read in Windows Storage Management Provider allows an authorized attacker to disclose information locally.
CVE-2025-32719 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-11 5.5 Medium
Out-of-bounds read in Windows Storage Management Provider allows an authorized attacker to disclose information locally.
CVE-2025-32716 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-11 7.8 High
Out-of-bounds read in Windows Media allows an authorized attacker to elevate privileges locally.
CVE-2025-32715 1 Microsoft 17 Remote Desktop Client, Windows 10 1507, Windows 10 1607 and 14 more 2025-07-11 6.5 Medium
Out-of-bounds read in Remote Desktop Client allows an unauthorized attacker to disclose information over a network.
CVE-2025-20152 1 Cisco 1 Identity Services Engine 2025-07-11 8.6 High
A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain RADIUS requests. An attacker could exploit this vulnerability by sending a specific authentication request to a network access device (NAD) that uses Cisco ISE for authentication, authorization, and accounting (AAA). A successful exploit could allow the attacker to cause Cisco ISE to reload.
CVE-2025-2073 2 Google, Linux 2 Chrome Os, Linux Kernel 2025-07-11 8.8 High
Out-of-Bounds Read in netfilter/ipset in Linux Kernel ChromeOS [6.1, 5.15, 5.10, 5.4, 4.19] allows a local attacker with low privileges to trigger an out-of-bounds read, potentially leading to information disclosure
CVE-2024-53450 1 Infiniflow 1 Ragflow 2025-07-10 7.5 High
RAGFlow 0.13.0 suffers from improper access control in document-hooks.ts, allowing unauthorized access to user documents.
CVE-2018-9383 1 Google 1 Android 2025-07-10 4.4 Medium
In asn1_ber_decoder of asn1_decoder.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9464 1 Google 1 Android 2025-07-10 7.8 High
In multiple locations, there is a possible way to read protected files due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2017-13317 1 Google 1 Android 2025-07-10 5.7 Medium
In HeifDecoderImpl::getScanline of HeifDecoderImpl.cpp, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
CVE-2017-13318 1 Google 1 Android 2025-07-10 5.7 Medium
In HeifDataSource::readAt of HeifDecoderImpl.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
CVE-2023-24902 1 Microsoft 2 Windows 11 21h2, Windows 11 22h2 2025-07-10 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2023-24900 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-10 5.9 Medium
Windows NTLM Security Support Provider Information Disclosure Vulnerability
CVE-2024-38210 1 Microsoft 1 Edge Chromium 2025-07-10 7.8 High
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2024-38214 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2025-07-10 6.5 Medium
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2024-38155 1 Microsoft 7 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 4 more 2025-07-10 5.5 Medium
Security Center Broker Information Disclosure Vulnerability
CVE-2024-38151 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-07-10 5.5 Medium
Windows Kernel Information Disclosure Vulnerability
CVE-2024-38148 1 Microsoft 6 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 3 more 2025-07-10 7.5 High
Windows Secure Channel Denial of Service Vulnerability