Filtered by CWE-125
Total 8142 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-54950 1 Meta 1 Executorch 2025-08-12 9.8 Critical
An out-of-bounds access vulnerability in the loading of ExecuTorch models can cause the runtime to crash and potentially result in code execution or other undesirable effects. This issue affects ExecuTorch prior to commit b6b7a16df5e7852d976d8c34c8a7e9a1b6f7d005.
CVE-2022-43656 1 Bentley 1 View 2025-08-12 5.5 Medium
Bentley View FBX File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FBX files. Crafted data in an FBX file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18492.
CVE-2024-30323 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2025-08-11 N/A
Foxit PDF Reader template Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of template objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22501.
CVE-2025-20234 2 Cisco, Clamav 3 Secure Endpoint, Secure Endpoint Private Cloud, Clamav 2025-08-11 5.3 Medium
A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .
CVE-2025-54637 1 Huawei 2 Emui, Harmonyos 2025-08-11 4.4 Medium
Out-of-bounds array access issue due to insufficient data verification in the kernel ambient light module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2025-54633 1 Huawei 1 Harmonyos 2025-08-11 6.7 Medium
Out-of-bounds read vulnerability in the register configuration of the DMA module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2025-21446 1 Qualcomm 481 Ar8035, Ar8035 Firmware, Ar9380 and 478 more 2025-08-11 7.5 High
Transient DOS may occur when processing vendor-specific information elements while parsing a WLAN frame for BTM requests.
CVE-2023-28542 1 Qualcomm 422 315 5g Iot, 315 5g Iot Firmware, 315 5g Iot Modem Firmware and 419 more 2025-08-11 7.8 High
Memory Corruption in WLAN HOST while fetching TX status information.
CVE-2023-33047 1 Qualcomm 356 Ar8035, Ar8035 Firmware, Ar9380 and 353 more 2025-08-11 7.5 High
Transient DOS in WLAN Firmware while parsing no-inherit IES.
CVE-2023-33115 1 Qualcomm 336 Aqt1000, Aqt1000 Firmware, Ar8035 and 333 more 2025-08-11 7.8 High
Memory corruption while processing buffer initialization, when trusted report for certain report types are generated.
CVE-2023-33080 1 Qualcomm 733 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 730 more 2025-08-11 7.5 High
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
CVE-2025-21459 1 Qualcomm 248 Ar8035, Ar8035 Firmware, Fastconnect 6700 and 245 more 2025-08-11 7.5 High
Transient DOS while parsing per STA profile in ML IE.
CVE-2024-33048 1 Qualcomm 394 Ar8035, Ar8035 Firmware, Csr8811 and 391 more 2025-08-11 7.5 High
Transient DOS while parsing the received TID-to-link mapping element of beacon/probe response frame.
CVE-2024-33050 1 Qualcomm 541 Ar8035, Ar8035 Firmware, Ar9380 and 538 more 2025-08-11 7.5 High
Transient DOS while parsing MBSSID during new IE generation in beacon/probe frame when IE length check is either missing or improper.
CVE-2024-33057 1 Qualcomm 356 Ar8035, Ar8035 Firmware, Csr8811 and 353 more 2025-08-11 7.5 High
Transient DOS while parsing the multi-link element Control field when common information length check is missing before updating the location.
CVE-2024-33073 1 Qualcomm 320 Ar8035, Ar8035 Firmware, Csr8811 and 317 more 2025-08-11 8.2 High
Information disclosure while parsing the BSS parameter change count or MLD capabilities fields of the ML IE.
CVE-2024-49839 1 Qualcomm 372 Ar8035, Ar8035 Firmware, Csr8811 and 369 more 2025-08-11 8.2 High
Memory corruption during management frame processing due to mismatch in T2LM info element.
CVE-2024-38397 1 Qualcomm 234 Ar8035, Ar8035 Firmware, Fastconnect 6700 and 231 more 2025-08-11 7.5 High
Transient DOS while parsing probe response and assoc response frame.
CVE-2023-28541 1 Qualcomm 426 Aqt1000, Aqt1000 Firmware, Ar8031 and 423 more 2025-08-11 7.8 High
Memory Corruption in Data Modem while processing DMA buffer release event about CFR data.
CVE-2024-45558 1 Qualcomm 366 Ar8035, Ar8035 Firmware, Csr8811 and 363 more 2025-08-11 7.5 High
Transient DOS can occur when the driver parses the per STA profile IE and tries to access the EXTN element ID without checking the IE length.