Filtered by CWE-126
Total 405 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-38265 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2025-07-08 8.8 High
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43595 1 Microsoft 1 Edge Chromium 2025-07-08 6.5 Medium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2024-43500 1 Microsoft 4 Windows 11 22h2, Windows 11 23h2, Windows 11 24h2 and 1 more 2025-07-08 5.5 Medium
Windows Resilient File System (ReFS) Information Disclosure Vulnerability
CVE-2024-38261 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2025-07-08 7.8 High
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2023-28267 1 Microsoft 14 Remote Desktop Client, Windows 10 1507, Windows 10 1607 and 11 more 2025-07-07 6.5 Medium
Remote Desktop Protocol Client Information Disclosure Vulnerability
CVE-2025-24992 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 21h2 and 11 more 2025-07-03 5.5 Medium
Buffer over-read in Windows NTFS allows an unauthorized attacker to disclose information locally.
CVE-2025-4207 1 Postgresql 1 Postgresql 2025-06-24 5.9 Medium
Buffer over-read in PostgreSQL GB18030 encoding validation allows a database input provider to achieve temporary denial of service on platforms where a 1-byte over-read can elicit process termination. This affects the database server and also libpq. Versions before PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are affected.
CVE-2023-33116 1 Qualcomm 204 Ar8035, Ar8035 Firmware, Ar9380 and 201 more 2025-06-17 7.5 High
Transient DOS while parsing ieee80211_parse_mscs_ie in WIN WLAN driver.
CVE-2025-47295 1 Fortinet 1 Fortios 2025-06-04 3.4 Low
A buffer over-read in Fortinet FortiOS versions 7.4.0 through 7.4.3, versions 7.2.0 through 7.2.7, and versions 7.0.0 through 7.0.14 may allow a remote unauthenticated attacker to crash the FGFM daemon via a specially crafted request, under rare conditions that are outside of the attacker's control.
CVE-2024-53020 2025-06-04 8.2 High
Information disclosure may occur while decoding the RTP packet with invalid header extension from network.
CVE-2025-21463 2025-06-04 7.5 High
Transient DOS while processing the EHT operation IE in the received beacon frame.
CVE-2024-53026 2025-06-04 8.2 High
Information disclosure when an invalid RTCP packet is received during a VoLTE/VoWiFi IMS call.
CVE-2024-53021 2025-06-04 8.2 High
Information disclosure may occur while processing goodbye RTCP packet from network.
CVE-2023-33040 1 Qualcomm 288 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 285 more 2025-06-03 7.5 High
Transient DOS in Data Modem during DTLS handshake.
CVE-2022-2881 1 Isc 1 Bind 2025-05-28 5.5 Medium
The underlying bug might cause read past end of the buffer and either read memory it should not read, or crash the process.
CVE-2023-51773 1 Bacnetstack 1 Bacnet Stack 2025-05-23 9.1 Critical
BACnet Stack before 1.3.2 has a decode function APDU buffer over-read in bacapp_decode_application_data in bacapp.c.
CVE-2022-32166 2 Cloudbase, Debian 2 Open Vswitch, Debian Linux 2025-05-21 6.1 Medium
In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of “minimasks” function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
CVE-2022-38673 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2025-05-15 5.5 Medium
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2024-49088 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-05-13 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-45568 1 Qualcomm 26 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 23 more 2025-05-09 6.7 Medium
Memory corruption due to improper bounds check while command handling in camera-kernel driver.