Vulnerabilities (CVE)

Filtered by CWE-125
Total 7103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-29783 2025-03-25 N/A 6.7 MEDIUM
In tmu_get_tr_thresholds, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-27880 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2025-03-25 N/A 5.5 MEDIUM
An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. Processing a maliciously crafted file may lead to unexpected app termination.
CVE-2024-27366 1 Samsung 18 Exynos 1080, Exynos 1080 Firmware, Exynos 1280 and 15 more 2025-03-25 N/A 4.4 MEDIUM
An issue was discovered in Samsung Mobile Processor, Wearable Processor Exynos Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_scan_done_ind(), there is no input validation check on a length coming from userspace, which can lead to a potential heap over-read.
CVE-2024-27218 1 Google 1 Android 2025-03-25 N/A 5.5 MEDIUM
In update_freq_data of , there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-20505 1 Clamav 1 Clamav 2025-03-25 N/A 4.0 MEDIUM
A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
CVE-2022-48293 1 Huawei 2 Emui, Harmonyos 2025-03-24 N/A 6.5 MEDIUM
The Bluetooth module has an OOM vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48292 1 Huawei 2 Emui, Harmonyos 2025-03-24 N/A 6.5 MEDIUM
The Bluetooth module has an out-of-memory (OOM) vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2023-21012 1 Google 1 Android 2025-03-24 N/A 4.4 MEDIUM
In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257029812
CVE-2025-24149 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2025-03-24 N/A 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to disclosure of user information.
CVE-2024-44199 1 Apple 1 Macos 2025-03-24 N/A 7.1 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.6. An app may be able to cause unexpected system termination or read kernel memory.
CVE-2025-24092 1 Apple 1 Macos 2025-03-24 N/A 5.5 MEDIUM
This issue was addressed with improved data protection. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to read sensitive location information.
CVE-2024-41311 2 Debian, Struktur 2 Debian Linux, Libheif 2025-03-24 N/A 8.1 HIGH
In Libheif 1.17.6, insufficient checks in ImageOverlay::parse() decoding a heif file containing an overlay image with forged offsets can lead to an out-of-bounds read and write.
CVE-2025-30347 1 Varnish-software 1 Varnish Enterprise 2025-03-24 N/A 4.0 MEDIUM
Varnish Enterprise before 6.0.13r13 allows remote attackers to obtain sensitive information via an out-of-bounds read for range requests on ephemeral MSE4 stevedore objects.
CVE-2023-22353 1 Jtekt 1 Screen Creator Advance 2 2025-03-21 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing control management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22350 1 Jtekt 1 Screen Creator Advance 2 2025-03-21 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22347 1 Jtekt 1 Screen Creator Advance 2 2025-03-21 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing file structure information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22346 1 Jtekt 1 Screen Creator Advance 2 2025-03-21 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing template information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-0798 1 Libtiff 1 Libtiff 2025-03-21 N/A 6.8 MEDIUM
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0797 1 Libtiff 1 Libtiff 2025-03-21 N/A 6.8 MEDIUM
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0796 1 Libtiff 1 Libtiff 2025-03-21 N/A 6.8 MEDIUM
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.